Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dhs.dist113.org/

Overview

General Information

Sample URL:http://dhs.dist113.org/
Analysis ID:1541601
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2212,i,14395703224993771535,7885939220849462094,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dhs.dist113.org/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.dist113.org/dhsHTTP Parser: Base64 decoded: {"typ":"JWT","alg":"HS256"}
Source: https://www.dist113.org/dhsHTTP Parser: No favicon
Source: https://www.dist113.org/dhsHTTP Parser: No favicon
Source: https://www.dist113.org/Page/9HTTP Parser: No favicon
Source: https://www.dist113.org/Page/9HTTP Parser: No favicon
Source: https://www.dist113.org/Page/9HTTP Parser: No favicon
Source: https://www.dist113.org/Page/9HTTP Parser: No favicon
Source: https://www.dist113.org/Page/9HTTP Parser: No favicon
Source: https://www.dist113.org/Page/9HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.11:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.11:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.11:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.11:50319 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.11:50471 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.3
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.42
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /dhs HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.js HTTP/1.1Host: cdn.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/webfonts/OpenSans-Light.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/webfonts/OpenSans-Italic.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/webfonts/OpenSans-Regular.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/webfonts/OpenSans-SemiBold.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd-theme-default.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/creative-icons-v4/css/creativeIcons.v4.min.css HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/global/js/cs.global.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/global/css/cs.global.min.css HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/responsive/creative-responsive-menu-v3/creative.responsive.menu.v3.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/rotate/multimedia-gallery/default/cs.multimedia.gallery.default.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/creative-icons-v4/creativeIcons.v4.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/App_Themes/SW/jquery.jgrowl.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static//site/assets/styles/system_2741.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static//site/assets/styles/apps_2590.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/App_Themes/SW/jQueryUI.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/webfonts/SchoolwiresMobile_2320.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Static//site/assets/styles/dashboard.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Styles/Grid.css HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/sri-failover.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/WCM-2680/WCM.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/head.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/creative-translate/creative.translate.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/joel/mod-events/joel.mod-events.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/tcw-upgrade/cs.tcw.upgrade.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/WCM-2680/API.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/jQuery.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/jQueryMigrate.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/tether/tether.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/responsive/cs.rs.tabbed.blocks.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/23/scripts/jquery.fitvids.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/rotate/multimedia-gallery/cs.multimedia.gallery.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/WCM-2680/WCM.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/sri-failover.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/rotate/multimedia-gallery/default/cs.multimedia.gallery.default.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/global/js/cs.global.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/creative-icons-v4/creativeIcons.v4.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/responsive/creative-responsive-menu-v3/creative.responsive.menu.v3.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/head.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static//globalassets/images/sw-mystart-search.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.js HTTP/1.1Host: cdn.pendo.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/jQueryMigrate.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/WCM-2680/API.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/tether/tether.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/creative-translate/creative.translate.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/23/scripts/jquery.fitvids.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET //cms/lib/IL01904711/Centricity/Domain/4/Shutterstock_1184264401.jpg HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET //cms/lib/IL01904711/Centricity//Domain/4/android-icon-144x144.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET //cms/lib/IL01904711/Centricity/Domain/4/IMG_2778.jpg HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /creative/module_library/tabbed-widget-builder/js/tabbed-widget-builder.v2.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/css/sw-icon-library/sw-icon-library.min.css HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/module_library/important-announcement/css/cs.important.announcement.app.min.css HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/hex-to-filter/css-hex-to-filter.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/module_library/important-announcement/js/cs.important.announcement.app.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/SW-UI_2680.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/tcw-upgrade/cs.tcw.upgrade.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/joel/mod-events/joel.mod-events.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/responsive/cs.rs.tabbed.blocks.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/jQueryUI.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/jquery.sectionlayer.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VyyKYm8++l32czx&MD=H5mgr9da HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/Initialize_2560.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/swfobject.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/jquery.ajaxupload_2440.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /deerfieldhs/embed/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/json2.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/jQuery.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static//globalassets/images/sw-mystart-search.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/rotate/multimedia-gallery/cs.multimedia.gallery.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/CheckScript_2780.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/4/2022%20BR%20Eagle%20School.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET //cms/lib/IL01904711/Centricity//Domain/4/android-icon-144x144.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/SW-UI_2680.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET //cms/lib/IL01904711/Centricity/Domain/4/Shutterstock_1184264401.jpg HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/jquery.sectionlayer.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dist113.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/module_library/important-announcement/js/cs.important.announcement.app.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/scripts/creative/tools/hex-to-filter/css-hex-to-filter.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /creative/module_library/tabbed-widget-builder/js/tabbed-widget-builder.v2.min.js HTTP/1.1Host: extend.schoolwires.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static//GlobalAssets/Scripts/min/ModuleViewRenderer_2750.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-NewRelic-ID: UQUPUFZADQUBVldQDwAHtracestate: 160756@nr=0-1-53810-594440961-30f45f43e20d65b0----1729809546535traceparent: 00-39f3d0f869dc473fdbff119668b8256b-30f45f43e20d65b0-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjUzODEwIiwiYXAiOiI1OTQ0NDA5NjEiLCJpZCI6IjMwZjQ1ZjQzZTIwZDY1YjAiLCJ0ciI6IjM5ZjNkMGY4NjlkYzQ3M2ZkYmZmMTE5NjY4YjgyNTZiIiwidGkiOjE3Mjk4MDk1NDY1MzUsInRrIjoiMTYwNzU2In19Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET //cms/lib/IL01904711/Centricity/Domain/4/IMG_2778.jpg HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static//GlobalAssets/Scripts/ThirdParty/mustache.js HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-NewRelic-ID: UQUPUFZADQUBVldQDwAHtracestate: 160756@nr=0-1-53810-594440961-38a0fba2f9a707ea----1729809546961traceparent: 00-8798d19a77f136259297ec1bcba4f8a4-38a0fba2f9a707ea-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjUzODEwIiwiYXAiOiI1OTQ0NDA5NjEiLCJpZCI6IjM4YTBmYmEyZjlhNzA3ZWEiLCJ0ciI6Ijg3OThkMTlhNzdmMTM2MjU5Mjk3ZWMxYmNiYTRmOGE0IiwidGkiOjE3Mjk4MDk1NDY5NjEsInRrIjoiMTYwNzU2In19Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/icons/schoology-red1.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/jQueryUI.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///Global%20Icons%20Background%20Image/DHS_GI_background.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///New%20Logos%202022/DHS%20Seal%20NEW2022%20website%20header.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/swfobject.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsNationalYear.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/Initialize_2560.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /deerfieldhs/embed/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mid=ZxrMigALAAHRVkOYnRtpnuMaAtHN
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/min/jquery.ajaxupload_2440.min.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/css/d28b1192f9d91a49.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/webpack-4a8020e420261344.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/ThirdParty/json2.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/y4/l/0,cross/rhgRKiEMNMh.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yR/l/0,cross/MCw1WMAKXxX.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/yt/l/0,cross/xNV22YzcSzu.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/y2/l/0,cross/AfjsYDHje7C.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v4/y_/l/0,cross/obc1Ghrr0Bo.css HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/O0yeMVAwPUC.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static/GlobalAssets/Scripts/CheckScript_2780.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsSTEMYear.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static//GlobalAssets/Images/Navbar/WCM_logo.svg HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
Source: global trafficHTTP traffic detected: GET /Static//GlobalAssets/Scripts/min/ModuleViewRenderer_2750.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/icons/schoology-red1.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.dist113.org HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/webpack-4a8020e420261344.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Static//GlobalAssets/Scripts/ThirdParty/mustache.js HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///New%20Logos%202022/DHS%20Seal%20NEW2022%20website%20header.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Site/SiteController.aspx/InsertAnalyticsData HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsNationalYear.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/7070-5c14ebfdbf44b683.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /Static//GlobalAssets/Images/Navbar/WCM_logo.svg HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/4/2022%20BR%20Eagle%20School.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/650-e3e39be7a9d6b63b.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/5496-fee6152d0ac82a08.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8384-a00d98c436d8d81e.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsSTEMYear.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widget.js HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/showcase/%5BentityId%5D/embed-327b937d1f83642d.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiTocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///Footer%20Watermarks/Warrior-red%20helmet%20NEW2022%20footer%20watermark.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_buildManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_ssgManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/7070-5c14ebfdbf44b683.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yE/r/O0yeMVAwPUC.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /nr-spa-1208.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/23/instagram.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/8/DSC_4694%20resized.jpg HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/8/DSC_4777.JPG HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /settings?session_id=d14b7a35e904184c12951f1efcb3f5813e90b0c6 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/r/vflPqbCGAJj.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ihwQ4/yh/l/en_US/scfM-8lvfou.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/HmTXk2aGQ3i.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i62e4/yH/l/en_US/jKz083MCCVo.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/ZB1Pe-tAQ-r.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/r/4HyKR-TfEWR.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.38.1/css/player.css HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=6493&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=5026&fe=5042&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809546405,%22n%22:0,%22f%22:1,%22dn%22:45,%22dne%22:45,%22c%22:45,%22s%22:46,%22ce%22:674,%22rq%22:674,%22rp%22:1065,%22rpe%22:1355,%22dl%22:1104,%22di%22:1636,%22ds%22:5025,%22de%22:5032,%22dc%22:5041,%22l%22:5041,%22le%22:5046%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Page/9 HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /p/4.38.1/js/player.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/23/blackboard_logo.png HTTP/1.1Host: www.dist113.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dist113.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-10-22-09-11-04/widget_app_base_1729588264776.js HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dist113.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/pages/showcase/%5BentityId%5D/embed-327b937d1f83642d.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/8384-a00d98c436d8d81e.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/650-e3e39be7a9d6b63b.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/timeline.e108540dddc96e4b707f5cf259a582d7.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_buildManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///Global%20Icons%20Background%20Image/DHS_GI_background.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_ssgManifest.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i3Rs4/yU/l/en_US/VCKrhAivEv4.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/chunks/5496-fee6152d0ac82a08.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///Footer%20Watermarks/Warrior-red%20helmet%20NEW2022%20footer%20watermark.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/SKdtG5PJSFi.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nr-spa-1208.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=d14b7a35e904184c12951f1efcb3f5813e90b0c6 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/23/instagram.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/8/DSC_4694%20resized.jpg HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Domain/8/DSC_4777.JPG HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _ga_RR7MPZFDGV=GS1.1.1729809548.1.0.1729809548.0.0.0; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; _ga_52JM17HV46=GS1.1.1729809551.1.0.1729809551.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/ZB1Pe-tAQ-r.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yN/r/4HyKR-TfEWR.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yy/r/vflPqbCGAJj.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.js HTTP/1.1Host: cdn.pendo.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"0305f89609c0d913851ab5c6abdf9405"If-Modified-Since: Thu, 06 Jun 2024 19:15:46 GMT
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yr/r/HmTXk2aGQ3i.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ihwQ4/yh/l/en_US/scfM-8lvfou.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dist113.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /deerfieldhs/embed/ HTTP/1.1Host: www.instagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mid=ZxrMigALAAHRVkOYnRtpnuMaAtHN
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-10-22-09-11-04/widget_app_base_1729588264776.js HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dist113.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /translate_a/element.js?cb=googleTranslateElementInit HTTP/1.1Host: translate.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKS1yQEIl7bJAQijtskBCKmdygEIr4fLAQiTocsBCIWgzQEIjafNAQi5ys0BCIrTzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /p/4.38.1/js/player.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=6493&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=5026&fe=5042&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809546405,%22n%22:0,%22f%22:1,%22dn%22:45,%22dne%22:45,%22c%22:45,%22s%22:46,%22ce%22:674,%22rq%22:674,%22rp%22:1065,%22rpe%22:1355,%22dl%22:1104,%22di%22:1636,%22ds%22:5025,%22de%22:5032,%22dc%22:5041,%22l%22:5041,%22le%22:5046%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=819539aa4a4844ce
Source: global trafficHTTP traffic detected: GET /settings?session_id=5ceb826d01b3425d6b11b664de20d26ad2529b4e HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=1259&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=1227&fe=1246&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809555651,%22n%22:0,%22f%22:21,%22dn%22:21,%22dne%22:21,%22c%22:21,%22ce%22:21,%22rq%22:356,%22rp%22:673,%22rpe%22:908,%22dl%22:977,%22di%22:994,%22ds%22:1226,%22de%22:1229,%22dc%22:1245,%22l%22:1245,%22le%22:1248%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=819539aa4a4844ce
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i62e4/yH/l/en_US/jKz083MCCVo.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i3Rs4/yU/l/en_US/VCKrhAivEv4.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/XKCjHBowTyg.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i4Po4/yV/l/en_US/GJ_1fTPMh38.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/db_RQLQYjko.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cms/lib/IL01904711/Centricity/Template/23/blackboard_logo.png HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FPageID%3D9; _ga_RR7MPZFDGV=GS1.1.1729809548.1.1.1729809554.0.0.0; _ga_52JM17HV46=GS1.1.1729809551.1.1.1729809554.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/timeline.e108540dddc96e4b707f5cf259a582d7.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-10-22-09-11-04/locales/en-US.json HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dist113.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/SKdtG5PJSFi.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles/2024-10-22-09-11-04/widget_base.css?v=1729588264776 HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/r/UDFCsXtDquD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/5fX-Po9j9H3.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yG/r/79Y5er0dFt4.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yx/r/QqKREiSydF0.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remediation/2024-10-22-09-11-04/free/remediation-tool-free.js?ts=1729588264776 HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.dist113.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/i2yEVh-cs27.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ibV44/yN/l/en_US/Pzh6lLKKCgl.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/GYOifFEyq9Y.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6ht4/y5/l/en_US/zWjjIQv1IK0.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJfX4/yC/l/en_US/yvAR92QRqiG.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=1259&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=1227&fe=1246&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809555651,%22n%22:0,%22f%22:21,%22dn%22:21,%22dne%22:21,%22c%22:21,%22ce%22:21,%22rq%22:356,%22rp%22:673,%22rpe%22:908,%22dl%22:977,%22di%22:994,%22ds%22:1226,%22de%22:1229,%22dc%22:1245,%22l%22:1245,%22le%22:1248%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=819539aa4a4844ce
Source: global trafficHTTP traffic detected: GET /settings?session_id=5ceb826d01b3425d6b11b664de20d26ad2529b4e HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Site/SiteController.aspx/InsertAnalyticsData HTTP/1.1Host: www.dist113.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; SWScreenWidth=1280; SWClientWidth=1263; SWPageNavState=; _gid=GA1.2.1708886101.1729809550; _gat_BBTracker=1; _gat_gtag_UA_144609609_1=1; _gat_gtag_UA_57250540_1=1; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FPageID%3D9; _ga_RR7MPZFDGV=GS1.1.1729809548.1.1.1729809554.0.0.0; _ga_52JM17HV46=GS1.1.1729809551.1.1.1729809554.0.0.0; _ga=GA1.1.2130266130.1729809549
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /srv/timeline-profile/screen-name/DeerfieldHS?dnt=false&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=500px&origin=https%3A%2F%2Fwww.dist113.org%2FPage%2F9&sessionId=5ceb826d01b3425d6b11b664de20d26ad2529b4e&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=3696&ck=1&ref=https://vimeo.com/showcase/11380849/embed HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=819539aa4a4844ce
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-10-22-09-11-04/widget_app_base_1729588264776.js HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/images/body_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/images/spin_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/tunings/nleHtIEGqM HTTP/1.1Host: api.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y1/r/db_RQLQYjko.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yK/r/lNInKxOqejp.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i4Po4/yV/l/en_US/GJ_1fTPMh38.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yT/r/XKCjHBowTyg.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/GhZEvSLVF3e.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/4.38.1/js/player.js HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d?mw=600&mh=338 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/2024-10-22-09-11-04/locales/en-US.json HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i3Rs4/yU/l/en_US/VCKrhAivEv4.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y6/r/SKdtG5PJSFi.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ihVQ4/yk/l/en_US/ylyTmy7Tpht.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7M54/yQ/l/en_US/KjqsVYlPmbV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/timeline.e108540dddc96e4b707f5cf259a582d7.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/YwyE45LTAN1.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /remediation/2024-10-22-09-11-04/free/remediation-tool-free.js?ts=1729588264776 HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yl/r/ywrhmAOvwK2.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/media/play.b94f0133.svg HTTP/1.1Host: f.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://f.vimeocdn.com/js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939804832-0f2ce3cda7a2a7925490eeb2255d5bfe984e55d77dc76b3c67fd8a67674f0675-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yz/r/UDFCsXtDquD.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yG/r/79Y5er0dFt4.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/5fX-Po9j9H3.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yx/r/QqKREiSydF0.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939805730-7a6f5109045e8f15aadd576fe91bf05cefc6d87f80fa76c3c5b99ed3a808af79-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ibV44/yN/l/en_US/Pzh6lLKKCgl.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-babd9234dc048fb47339.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1936684398-8b241190d351c787947bb2a031f5eff866b416fb5d062d6c7fc004d9014e5c76-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1935129223-12060b6b2003496258258fc7bc63bf3f98c4646079039a2988176dfd20665353-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1935129617-3d5e3234b9004772036344453b0bacf7331cfdf5a8275169b782c70c449b53db-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yZ/r/i2yEVh-cs27.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1935128894-785b42e4154d9cd423ec2f02a44d8cbb618634ca6209160049291b3904f6bc1d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1930829674-3a63c1940fb5b0578c25e13cebb3eea0b866b906d485e8620a2d4fe7357e736e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1941975605-e692ef974a9fdc846c359e2b09a3096b653b09f79947678f41e4a3c37d182919-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://vimeo.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3iJfX4/yC/l/en_US/yvAR92QRqiG.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yS/r/GYOifFEyq9Y.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/a11y-data/v0/page/https%3A%2F%2Fwww.dist113.org%2FPage%2F9/DESKTOP/WIDGET_OFF/status HTTP/1.1Host: api.userway.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.dist113.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dist113.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8526.0c32a8f0cfc5749221a3.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1755.07a49c40b12af4f75780.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d?mw=600&mh=338 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939804832-0f2ce3cda7a2a7925490eeb2255d5bfe984e55d77dc76b3c67fd8a67674f0675-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/images/spin_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timing HTTP/1.1Host: fresnel-events.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i6ht4/y5/l/en_US/zWjjIQv1IK0.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/t51.2885-19/14031556_314484125565113_1015223541_a.jpg?stp=dst-jpg_s240x240&_nc_ht=scontent.cdninstagram.com&_nc_cat=105&_nc_ohc=kxBQF4KU-IsQ7kNvgEld36D&_nc_gid=fe8e3d49bb734bafb69c2dd43657aec6&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBSxYy7Y7HG3H7pBoajXvDiqlXX2vMm-7YqfoAqulVGTQ&oe=6720ACBC&_nc_sid=10d13b HTTP/1.1Host: scontent.cdninstagram.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.instagram.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.instagram.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgetapp/images/body_wh.svg HTTP/1.1Host: cdn.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yQ/r/GhZEvSLVF3e.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3ihVQ4/yk/l/en_US/ylyTmy7Tpht.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3i7M54/yQ/l/en_US/KjqsVYlPmbV.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/y9/r/YwyE45LTAN1.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rsrc.php/v3/yl/r/ywrhmAOvwK2.js HTTP/1.1Host: static.cdninstagram.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /js_opt/app/embed/_next/static/media/play.b94f0133.svg HTTP/1.1Host: f.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939805730-7a6f5109045e8f15aadd576fe91bf05cefc6d87f80fa76c3c5b99ed3a808af79-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-babd9234dc048fb47339.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d?mw=80&q=85 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1936684398-8b241190d351c787947bb2a031f5eff866b416fb5d062d6c7fc004d9014e5c76-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=11716&ck=1&ref=https://vimeo.com/showcase/11380849/embed HTTP/1.1Host: bam.nr-data.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=819539aa4a4844ce
Source: global trafficHTTP traffic detected: GET /api/a11y-data/v0/page/https%3A%2F%2Fwww.dist113.org%2FPage%2F9/DESKTOP/WIDGET_OFF/status HTTP/1.1Host: api.userway.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1935129223-12060b6b2003496258258fc7bc63bf3f98c4646079039a2988176dfd20665353-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1935129617-3d5e3234b9004772036344453b0bacf7331cfdf5a8275169b782c70c449b53db-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1930829674-3a63c1940fb5b0578c25e13cebb3eea0b866b906d485e8620a2d4fe7357e736e-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1935128894-785b42e4154d9cd423ec2f02a44d8cbb618634ca6209160049291b3904f6bc1d-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /video/1941975605-e692ef974a9fdc846c359e2b09a3096b653b09f79947678f41e4a3c37d182919-d_260 HTTP/1.1Host: i.vimeocdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js HTTP/1.1Host: platform.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8283.f3e5048cca7cef5eed7f.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndication.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_413.2.dr, chromecache_621.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_372.2.dr, chromecache_729.2.dr, chromecache_382.2.dr, chromecache_662.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/A4tfXiHOGrs/ equals www.facebook.com (Facebook)
Source: chromecache_372.2.dr, chromecache_729.2.dr, chromecache_382.2.dr, chromecache_662.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Ga6vBwdwgUx/ equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_521.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_413.2.dr, chromecache_465.2.dr, chromecache_394.2.dr, chromecache_659.2.dr, chromecache_348.2.dr, chromecache_621.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_399.2.dr, chromecache_518.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_721.2.dr, chromecache_717.2.dr, chromecache_456.2.dr, chromecache_555.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_383.2.dr, chromecache_622.2.dr, chromecache_563.2.dr, chromecache_376.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_413.2.dr, chromecache_621.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_575.2.dr, chromecache_413.2.dr, chromecache_717.2.dr, chromecache_465.2.dr, chromecache_477.2.dr, chromecache_456.2.dr, chromecache_525.2.dr, chromecache_521.2.dr, chromecache_659.2.dr, chromecache_621.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_554.2.drString found in binary or memory: <!DOCTYPE html><html><head><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta name="next-head-count" content="2"/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="https://platform.twitter.com/_next/static/chunks/polyfills-a40ef1678bae11e696dba45124eadd70.js"></script><script src="https://platform.twitter.com/_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/main-babd9234dc048fb47339.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js" defer=""></script><script src="https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js" defer=""></script><script src="https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js" defer=""></script></head><body><div id="__next"></div><script id="__NEXT_DATA__" type="application/json">{"props":{"pageProps":{"contextProvider":{"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}},"scribeData":{"client_version":"2615f7e52b7e0:1702314776716","dnt":false,"widget_id":"twitter-widget-0","widget_origin":"https://www.dist113.org/Page/9","widget_frame":"false","widget_partner":"","widget_site_screen_name":"","widget_site_user_id":"","widget_creator_screen_name":"","widget_creator_user_id":"","widget_iframe_version":"30b4041:1715703883585","widget_data_source":"screen-name:DeerfieldHS","session_id":"5ceb826d01b3425d6b11b664de20d26ad2529b4e"},"messengerContext":{"embedId":"twitter-widget-0"},"hasResults":true,"lang":"en","theme":"light"},"lang":"en","maxHeight":500,"showHeader":true,"hideBorder":false,"hideFooter":false,"hideScrollBar":false,"transparent":false,"timeline":{"entries":[]},"headerProps":{"screenName":"DeerfieldHS"}},"__N_SSP":true},"page":"/timeline-profile/screen-name/[screenName]","query":{"dnt":"false","embedId":"twitter-widg
Source: chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_548.2.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},lk:function(){e=zb()},ud:function(){d()}}};var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_579.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_616.2.drString found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://www.facebook.com/help/instagram/1164377657035425/",z="https://familycenter.instagram.com",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/",H="https://www.facebook.com/help/cancelcontracts?source=instagram.com",I="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACTIVITY_STATUS_HELP_PATH=y;g.FAMILY_CENTER_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G;g.CANCEL_SUBSCRIPTION=H;g.INSTAGRAM_JOBS_PATH=I}),98); equals www.facebook.com (Facebook)
Source: chromecache_348.2.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_548.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=WA(a,c,e);U(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return U(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},ZA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_548.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={rh:e,ph:f,qh:g,bi:k,di:m,Je:n,Fb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(AD(w,"iframe_api")||AD(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!rD&&yD(x[A],p.Je))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_625.2.dr, chromecache_561.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_551.2.dr, chromecache_414.2.dr, chromecache_712.2.dr, chromecache_656.2.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_548.2.drString found in binary or memory: var CC=function(a,b,c,d,e){var f=tA("fsl",c?"nv.mwt":"mwt",0),g;g=c?tA("fsl","nv.ids",[]):tA("fsl","ids",[]);if(!g.length)return!0;var k=yA(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);U(121);if(m==="https://www.facebook.com/tr/")return U(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!fz(k,hz(b, equals www.facebook.com (Facebook)
Source: chromecache_477.2.dr, chromecache_525.2.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (__fb_err) {var __fb_i = new Image();__fb_i.crossOrigin = 'anonymous';__fb_i.dataset.testid = 'fbSDKErrorReport';__fb_i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+__fb_err.name+'","line":"'+(__fb_err.lineNumber||__fb_err.line)+'","script":"'+(__fb_err.fileName||__fb_err.sourceURL||__fb_err.script||"sdk.js")+'","stack":"'+(__fb_err.stackTrace||__fb_err.stack)+'","revision":"1017648540","namespace":"FB","message":"'+__fb_err.message+'"}}');document.body.appendChild(__fb_i);} equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: dhs.dist113.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.dist113.org
Source: global trafficDNS traffic detected: DNS query: cdn.pendo.io
Source: global trafficDNS traffic detected: DNS query: extend.schoolwires.com
Source: global trafficDNS traffic detected: DNS query: vimeo.com
Source: global trafficDNS traffic detected: DNS query: www.instagram.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: platform.twitter.com
Source: global trafficDNS traffic detected: DNS query: f.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: player.vimeo.com
Source: global trafficDNS traffic detected: DNS query: i.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: static.cdninstagram.com
Source: global trafficDNS traffic detected: DNS query: cdn.userway.org
Source: global trafficDNS traffic detected: DNS query: translate.google.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: syndication.twitter.com
Source: global trafficDNS traffic detected: DNS query: fresnel-events.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: bam.nr-data.net
Source: global trafficDNS traffic detected: DNS query: api.userway.org
Source: global trafficDNS traffic detected: DNS query: fresnel.vimeocdn.com
Source: global trafficDNS traffic detected: DNS query: scontent.cdninstagram.com
Source: global trafficDNS traffic detected: DNS query: graph.instagram.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: static.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent-sea1-1.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: scontent.xx.fbcdn.net
Source: global trafficDNS traffic detected: DNS query: csp-reporting.cloudflare.com
Source: unknownHTTP traffic detected: POST /Site/SiteController.aspx/InsertAnalyticsData HTTP/1.1Host: www.dist113.orgConnection: keep-aliveContent-Length: 124sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-NewRelic-ID: UQUPUFZADQUBVldQDwAHtracestate: 160756@nr=0-1-53810-594440961-243aef1635a63f5e----1729809547570traceparent: 00-3f6e72cb527432f27b61554807b2acb0-243aef1635a63f5e-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjUzODEwIiwiYXAiOiI1OTQ0NDA5NjEiLCJpZCI6IjI0M2FlZjE2MzVhNjNmNWUiLCJ0ciI6IjNmNmU3MmNiNTI3NDMyZjI3YjYxNTU0ODA3YjJhY2IwIiwidGkiOjE3Mjk4MDk1NDc1NzAsInRrIjoiMTYwNzU2In19Content-Type: application/jsonAccept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Origin: https://www.dist113.orgSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.dist113.org/dhsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; SWScreenWidth=1280; SWClientWidth=1263
Source: chromecache_606.2.dr, chromecache_670.2.drString found in binary or memory: http://code.google.com/p/swfobject/
Source: chromecache_387.2.dr, chromecache_585.2.drString found in binary or memory: http://creativecommons.org/ns#
Source: chromecache_558.2.drString found in binary or memory: http://feross.org
Source: chromecache_397.2.dr, chromecache_669.2.drString found in binary or memory: http://github.com/janl/mustache.js
Source: chromecache_603.2.dr, chromecache_446.2.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_665.2.dr, chromecache_396.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_612.2.drString found in binary or memory: http://jqueryui.com/about)
Source: chromecache_612.2.drString found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana
Source: chromecache_573.2.dr, chromecache_556.2.drString found in binary or memory: http://json.org/
Source: chromecache_603.2.dr, chromecache_446.2.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_603.2.dr, chromecache_446.2.drString found in binary or memory: http://www.JSON.org/json2.js
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: http://www.broofa.com
Source: chromecache_639.2.drString found in binary or memory: http://www.imagemagick.org
Source: chromecache_606.2.dr, chromecache_643.2.dr, chromecache_670.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_394.2.dr, chromecache_348.2.drString found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: https://about.instagram.com
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: https://about.meta.com
Source: chromecache_548.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_583.2.dr, chromecache_406.2.drString found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_607.2.dr, chromecache_608.2.drString found in binary or memory: https://api.userway.org/api
Source: chromecache_394.2.dr, chromecache_348.2.drString found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_644.2.dr, chromecache_462.2.drString found in binary or memory: https://babeljs.io/repl/
Source: chromecache_625.2.dr, chromecache_561.2.dr, chromecache_392.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_551.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_414.2.dr, chromecache_712.2.dr, chromecache_656.2.dr, chromecache_548.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_607.2.dr, chromecache_608.2.dr, chromecache_454.2.dr, chromecache_701.2.drString found in binary or memory: https://cdn.userway.org/
Source: chromecache_607.2.dr, chromecache_608.2.drString found in binary or memory: https://cdn.userway.org/styles/2024-10-22-09-11-04/widget_base.css?v=1729588264776
Source: chromecache_644.2.dr, chromecache_462.2.drString found in binary or memory: https://codepen.io/sosuke/pen/Pjoqqp?editors=1111
Source: chromecache_348.2.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_480.2.dr, chromecache_650.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4gaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4iaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4jaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4uaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4vaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5OaVI
Source: chromecache_592.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x5caVI
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_733.2.dr, chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuHMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDubMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDujMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDunMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDurMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuvMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuHMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuXMRw.woff2)
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDubMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDujMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDunMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDurMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff1GhDuvMR6WR.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Qb2V6As.wo
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Rb2V.woff2
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Rr2V6As.wo
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8S72V6As.wo
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8SL2V6As.wo
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Sb2V6As.wo
Source: chromecache_459.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensanscondensed/v23/z7NHdQDnbTkabZAIOl9il_O6KJj73e7Fd_-7suD8Sr2V6As.wo
Source: chromecache_394.2.dr, chromecache_348.2.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_534.2.dr, chromecache_637.2.drString found in binary or memory: https://help.vimeo.com/hc/en-us/articles/115015677227-Troubleshoot-player-error-messages
Source: chromecache_394.2.dr, chromecache_348.2.drString found in binary or memory: https://i.instagram.com
Source: chromecache_477.2.dr, chromecache_525.2.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_548.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_625.2.dr, chromecache_561.2.dr, chromecache_392.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_551.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_414.2.dr, chromecache_712.2.dr, chromecache_656.2.dr, chromecache_548.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_583.2.dr, chromecache_406.2.drString found in binary or memory: https://pendo-io-static.storage.googleapis.com/agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pen
Source: chromecache_583.2.dr, chromecache_406.2.drString found in binary or memory: https://pendo-static-6243594743316480.storage.googleapis.com
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/chunks/main-babd9234dc048fb47339.js
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/chunks/polyfills-a40ef1678bae11e696dba45124eadd70.js
Source: chromecache_554.2.drString found in binary or memory: https://platform.twitter.com/_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js
Source: chromecache_401.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_477.2.dr, chromecache_525.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_394.2.dr, chromecache_348.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_394.2.dr, chromecache_348.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_534.2.dr, chromecache_637.2.drString found in binary or memory: https://player.vimeo.com/NOTICE.txt
Source: chromecache_534.2.dr, chromecache_705.2.dr, chromecache_637.2.dr, chromecache_539.2.dr, chromecache_558.2.drString found in binary or memory: https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE
Source: chromecache_436.2.dr, chromecache_359.2.drString found in binary or memory: https://scontent.xx.fbcdn.net/hads-ak-prn2/1487645_6012475414660_1439393861_n.png
Source: chromecache_561.2.dr, chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_712.2.dr, chromecache_548.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_595.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_625.2.dr, chromecache_561.2.dr, chromecache_392.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_551.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_414.2.dr, chromecache_712.2.dr, chromecache_656.2.dr, chromecache_548.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_401.2.drString found in binary or memory: https://translate.google.com
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: https://translate.googleapis.com/element/log?format=json&hasfast=true
Source: chromecache_631.2.dr, chromecache_560.2.drString found in binary or memory: https://twitter.com/intent/follow?
Source: chromecache_435.2.dr, chromecache_537.2.drString found in binary or memory: https://twittercommunity.com/c/publisher/websites/
Source: chromecache_435.2.dr, chromecache_537.2.drString found in binary or memory: https://twittercommunity.com/t/embedded-timelines-update-parameters-support/177112
Source: chromecache_554.2.drString found in binary or memory: https://www.dist113.org/Page/9
Source: chromecache_625.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_551.2.dr, chromecache_414.2.dr, chromecache_656.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_548.2.drString found in binary or memory: https://www.google.com
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_401.2.drString found in binary or memory: https://www.google.com/images/cleardot.gif
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: https://www.google.com/support/translate
Source: chromecache_625.2.dr, chromecache_561.2.dr, chromecache_392.2.dr, chromecache_409.2.dr, chromecache_464.2.dr, chromecache_551.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_414.2.dr, chromecache_712.2.dr, chromecache_656.2.dr, chromecache_548.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_548.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_514.2.dr, chromecache_595.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_401.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_68x28dp.png
Source: chromecache_357.2.dr, chromecache_401.2.drString found in binary or memory: https://www.gstatic.com/images/branding/product/1x/translate_24dp.png
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: https://www.instagram.com
Source: chromecache_372.2.dr, chromecache_729.2.dr, chromecache_382.2.dr, chromecache_477.2.dr, chromecache_525.2.dr, chromecache_662.2.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_561.2.dr, chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_712.2.dr, chromecache_548.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_424.2.dr, chromecache_616.2.drString found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_548.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.11:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.11:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.11:49838 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.11:50219 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.11:50319 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.11:50471 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/614@102/34
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2212,i,14395703224993771535,7885939220849462094,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dhs.dist113.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2212,i,14395703224993771535,7885939220849462094,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://platform.twitter.com/widgets.js0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
fastly-tls12-bam.nr-data.net
162.247.243.29
truefalse
    unknown
    1667503734.rsc.cdn77.org
    212.102.56.179
    truefalse
      unknown
      d2kz4bkat222l8.cloudfront.net
      18.172.112.100
      truefalse
        unknown
        z-p42-instagram.c10r.instagram.com
        157.240.251.174
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            platform.twitter.map.fastly.net
            199.232.188.157
            truefalse
              unknown
              api.userway.org
              35.83.226.195
              truefalse
                unknown
                scontent.xx.fbcdn.net
                157.240.253.1
                truefalse
                  unknown
                  fresnel.vimeocdn.com
                  34.120.202.204
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.164
                    truefalse
                      unknown
                      star-mini.c10r.facebook.com
                      157.240.0.35
                      truefalse
                        unknown
                        swa-redir01-1456255166.us-east-1.elb.amazonaws.com
                        3.233.143.41
                        truefalse
                          unknown
                          js-agent.newrelic.com
                          162.247.243.39
                          truefalse
                            unknown
                            s-part-0017.t-0009.t-msedge.net
                            13.107.246.45
                            truefalse
                              unknown
                              il01904711.schoolwires.net
                              44.217.27.254
                              truefalse
                                unknown
                                csp-reporting.cloudflare.com
                                104.18.20.157
                                truefalse
                                  unknown
                                  vimeo.com
                                  162.159.128.61
                                  truefalse
                                    unknown
                                    scontent.cdninstagram.com
                                    157.240.253.63
                                    truefalse
                                      unknown
                                      syndication.twitter.com
                                      104.244.42.72
                                      truefalse
                                        unknown
                                        vimeo.map.fastly.net
                                        151.101.0.217
                                        truefalse
                                          unknown
                                          fresnel-events.vimeocdn.com
                                          34.120.15.67
                                          truefalse
                                            unknown
                                            scontent-sea1-1.xx.fbcdn.net
                                            157.240.3.29
                                            truefalse
                                              unknown
                                              cdn.pendo.io
                                              34.36.213.229
                                              truefalse
                                                unknown
                                                www3.l.google.com
                                                172.217.18.110
                                                truefalse
                                                  unknown
                                                  instagram.c10r.instagram.com
                                                  157.240.0.63
                                                  truefalse
                                                    unknown
                                                    vimeo-video.map.fastly.net
                                                    151.101.2.109
                                                    truefalse
                                                      unknown
                                                      dhs.dist113.org
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        i.vimeocdn.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          graph.instagram.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            static.cdninstagram.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              f.vimeocdn.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                platform.twitter.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.facebook.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    extend.schoolwires.com
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      connect.facebook.net
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        bam.nr-data.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          static.xx.fbcdn.net
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            cdn.userway.org
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              www.instagram.com
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                www.dist113.org
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  translate.google.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    player.vimeo.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      NameMaliciousAntivirus DetectionReputation
                                                                                      https://bam.nr-data.net/events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=7721&ck=1&ref=https://vimeo.com/showcase/11380849/embedfalse
                                                                                        unknown
                                                                                        https://static.cdninstagram.com/rsrc.php/v3/yZ/r/i2yEVh-cs27.jsfalse
                                                                                          unknown
                                                                                          https://platform.twitter.com/_next/static/chunks/3077.44bfeb00af01bc4020f6.jsfalse
                                                                                            unknown
                                                                                            https://www.dist113.org/Site/SiteController.aspx/InsertAnalyticsDatafalse
                                                                                              unknown
                                                                                              https://www.dist113.org//cms/lib/IL01904711/Centricity/Domain/4/IMG_2778.jpgfalse
                                                                                                unknown
                                                                                                https://bam.nr-data.net/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=1259&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=1227&fe=1246&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809555651,%22n%22:0,%22f%22:21,%22dn%22:21,%22dne%22:21,%22c%22:21,%22ce%22:21,%22rq%22:356,%22rp%22:673,%22rpe%22:908,%22dl%22:977,%22di%22:994,%22ds%22:1226,%22de%22:1229,%22dc%22:1245,%22l%22:1245,%22le%22:1248%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setTokenfalse
                                                                                                  unknown
                                                                                                  https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/462460487_1322213652135704_209495141046131901_n.jpg?stp=dst-jpg_p280x280&_nc_cat=101&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=DeGe9TMDHIwQ7kNvgFGqQJL&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYCpnlB5wUu2vKqF_LbEVdpHhec5YfpsJC1-QjXMJRovMg&oe=6720B845false
                                                                                                    unknown
                                                                                                    https://www.dist113.org/Static/GlobalAssets/webfonts/OpenSans-Light.cssfalse
                                                                                                      unknown
                                                                                                      https://static.cdninstagram.com/rsrc.php/v3/yT/r/XKCjHBowTyg.jsfalse
                                                                                                        unknown
                                                                                                        https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/650-e3e39be7a9d6b63b.jsfalse
                                                                                                          unknown
                                                                                                          https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd-theme-default.cssfalse
                                                                                                            unknown
                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v4/yD/l/0,cross/xjSQ907nXKJ.cssfalse
                                                                                                              unknown
                                                                                                              https://static.cdninstagram.com/rsrc.php/v4/yt/l/0,cross/xNV22YzcSzu.cssfalse
                                                                                                                unknown
                                                                                                                https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/462690273_1324471341909935_7186608693260271113_n.jpg?stp=dst-jpg_p280x280&_nc_cat=107&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=CcWM3KKrlfwQ7kNvgExmWdO&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYDnVqKJ9DscQS3ySZD7jBpqdqQDU2WjNniYKa2J_JT2qg&oe=6720B26Dfalse
                                                                                                                  unknown
                                                                                                                  https://extend.schoolwires.com/creative/scripts/creative/global/js/cs.global.min.jsfalse
                                                                                                                    unknown
                                                                                                                    https://www.dist113.org/Static/GlobalAssets/jQuery.min.jsfalse
                                                                                                                      unknown
                                                                                                                      https://static.cdninstagram.com/rsrc.php/v3/yG/r/79Y5er0dFt4.jsfalse
                                                                                                                        unknown
                                                                                                                        https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/json2.jsfalse
                                                                                                                          unknown
                                                                                                                          https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/GlobalAssets/icons/schoology-red1.pngfalse
                                                                                                                            unknown
                                                                                                                            https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298536978_764143344609407_6494968095402526894_n.jpg?stp=c0.0.180.180a_cp0_dst-jpg_s50x50&_nc_cat=105&ccb=1-7&_nc_sid=6738e8&_nc_ohc=4amSsSQ2e7AQ7kNvgFUMnX5&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYB-kWQGprC2aSF9wsLCsrc1M28ey4WpGhym4ZWh_mDYDQ&oe=67209B47false
                                                                                                                              unknown
                                                                                                                              https://static.cdninstagram.com/rsrc.php/v4/y_/l/0,cross/obc1Ghrr0Bo.cssfalse
                                                                                                                                unknown
                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yz/r/c64elx0V1Fa.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd.min.jsfalse
                                                                                                                                    unknown
                                                                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.jsfalse
                                                                                                                                      unknown
                                                                                                                                      https://cdn.pendo.io/agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://i.vimeocdn.com/video/1939804832-0f2ce3cda7a2a7925490eeb2255d5bfe984e55d77dc76b3c67fd8a67674f0675-d_260false
                                                                                                                                          unknown
                                                                                                                                          https://static.cdninstagram.com/rsrc.php/v3/yK/r/lNInKxOqejp.jsfalse
                                                                                                                                            unknown
                                                                                                                                            https://bam.nr-data.net/events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=11716&ck=1&ref=https://vimeo.com/showcase/11380849/embedfalse
                                                                                                                                              unknown
                                                                                                                                              https://www.dist113.org//cms/lib/IL01904711/Centricity/Domain/4/Shutterstock_1184264401.jpgfalse
                                                                                                                                                unknown
                                                                                                                                                https://f.vimeocdn.com/js_opt/app/embed/_next/static/media/play.b94f0133.svgfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bam.nr-data.net/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=6493&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=5026&fe=5042&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809546405,%22n%22:0,%22f%22:1,%22dn%22:45,%22dne%22:45,%22c%22:45,%22s%22:46,%22ce%22:674,%22rq%22:674,%22rp%22:1065,%22rpe%22:1355,%22dl%22:1104,%22di%22:1636,%22ds%22:5025,%22de%22:5032,%22dc%22:5041,%22l%22:5041,%22le%22:5046%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setTokenfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://www.dist113.org/Static/GlobalAssets/jQueryUI.min.jsfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://i.vimeocdn.com/video/1939805730-7a6f5109045e8f15aadd576fe91bf05cefc6d87f80fa76c3c5b99ed3a808af79-d_260false
                                                                                                                                                        unknown
                                                                                                                                                        https://static.cdninstagram.com/rsrc.php/v3iJfX4/yC/l/en_US/yvAR92QRqiG.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://static.cdninstagram.com/rsrc.php/v3/yl/r/ywrhmAOvwK2.jsfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://scontent.cdninstagram.com/v/t51.2885-19/14031556_314484125565113_1015223541_a.jpg?stp=dst-jpg_s240x240&_nc_ht=scontent.cdninstagram.com&_nc_cat=105&_nc_ohc=kxBQF4KU-IsQ7kNvgEld36D&_nc_gid=fe8e3d49bb734bafb69c2dd43657aec6&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBSxYy7Y7HG3H7pBoajXvDiqlXX2vMm-7YqfoAqulVGTQ&oe=6720ACBC&_nc_sid=10d13bfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://extend.schoolwires.com/creative/scripts/creative/responsive/cs.rs.tabbed.blocks.min.jsfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://www.dist113.org/Static//site/assets/styles/apps_2590.cssfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/hFp8JbjxADj.jsfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://static.cdninstagram.com/rsrc.php/v4/y2/l/0,cross/AfjsYDHje7C.cssfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://static.cdninstagram.com/rsrc.php/v3/y1/r/db_RQLQYjko.jsfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://static.cdninstagram.com/rsrc.php/v3/yx/r/QqKREiSydF0.jsfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://f.vimeocdn.com/js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_buildManifest.jsfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://www.instagram.com/ajax/bz?__a=1&__ccg=UNKNOWN&__dyn=7xe6E5aU7ibwKBAg35xu13w8CewpUuwdK0lW4o3Bw5VCwjE3awbG0MU2awgo1EUhwnU6a0Rk2C0iK0D830wbu0oi0zE5W0PU1mUdEG0xo662O0Lo6-1Cw4pwr830wrd6goK1sAwHwtU5K0PUiw&__hs=20020.BP%3ADEFAULT.2.0..0.0&__hsi=7429475475644205491&__req=1&__rev=1017646842&__s=3o70xi%3A9bu7l5%3A8jjw7q&__spin_b=trunk&__spin_r=1017646842&__spin_t=1729809557&__user=0&dpr=1&jazoest=2942&lsd=AVoBPfg7cfIfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://static.cdninstagram.com/rsrc.php/v4/y4/l/0,cross/rhgRKiEMNMh.cssfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://platform.twitter.com/_next/static/chunks/8283.f3e5048cca7cef5eed7f.jsfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.dist113.orgfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://extend.schoolwires.com/creative/scripts/creative/tools/hex-to-filter/css-hex-to-filter.min.jsfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://bam.nr-data.net/events/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=3696&ck=1&ref=https://vimeo.com/showcase/11380849/embedfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/showcase/%5BentityId%5D/embed-327b937d1f83642d.jsfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.dist113.org/cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsNationalYear.pngfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://www.dist113.org/Static/GlobalAssets/Scripts/CheckScript_2780.jsfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://static.cdninstagram.com/rsrc.php/v3/y6/r/SKdtG5PJSFi.jsfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://extend.schoolwires.com/creative/css/sw-icon-library/sw-icon-library.min.cssfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3i7M54/y4/l/en_US/crAC7cydGly.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.dist113.org/Static/GlobalAssets/Scripts/min/SW-UI_2680.min.jsfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.jsfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://static.cdninstagram.com/rsrc.php/v3/yS/r/GYOifFEyq9Y.jsfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://platform.twitter.com/_next/static/chunks/1362.42d432e02f7980bca032.jsfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://i.vimeocdn.com/video/1941975605-e692ef974a9fdc846c359e2b09a3096b653b09f79947678f41e4a3c37d182919-d_260false
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://i.vimeocdn.com/video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d_260false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/oUR-okb_iY2.jsfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.dist113.org/Static//GlobalAssets/Scripts/min/ModuleViewRenderer_2750.jsfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.dist113.org/Static/GlobalAssets/Scripts/min/swfobject.min.jsfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://bam.nr-data.net/jserrors/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=29680&ck=1&ref=https://vimeo.com/showcase/11380849/embedfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://extend.schoolwires.com/creative/module_library/important-announcement/js/cs.important.announcement.app.min.jsfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://platform.twitter.com/widgets.jsfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://extend.schoolwires.com/creative/scripts/creative/tools/head.min.jsfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.jsfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cdn.userway.org/remediation/2024-10-22-09-11-04/free/remediation-tool-free.js?ts=1729588264776false
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.dist113.org/Static//globalassets/images/sw-mystart-search.pngfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://i.vimeocdn.com/video/1935129223-12060b6b2003496258258fc7bc63bf3f98c4646079039a2988176dfd20665353-d_260false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://www.dist113.org/Static/App_Themes/SW/jquery.jgrowl.cssfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.dist113.org/Static//site/assets/styles/system_2741.cssfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://www.dist113.org/Static/GlobalAssets/Scripts/min/jquery.ajaxupload_2440.min.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://static.cdninstagram.com/rsrc.php/v3i3Rs4/yU/l/en_US/VCKrhAivEv4.jsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.jsfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                https://stats.g.doubleclick.net/g/collectchromecache_561.2.dr, chromecache_392.2.dr, chromecache_671.2.dr, chromecache_594.2.dr, chromecache_712.2.dr, chromecache_548.2.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://codepen.io/sosuke/pen/Pjoqqp?editors=1111chromecache_644.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://ampcid.google.com/v1/publisher:getClientIdchromecache_514.2.dr, chromecache_595.2.drfalse
                                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  http://jqueryui.com/themeroller/?ffDefault=Verdanachromecache_612.2.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://babeljs.io/repl/chromecache_644.2.dr, chromecache_462.2.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.internalfb.com/intern/invariant/chromecache_372.2.dr, chromecache_729.2.dr, chromecache_382.2.dr, chromecache_477.2.dr, chromecache_525.2.dr, chromecache_662.2.drfalse
                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://www.instagram.comchromecache_424.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        http://www.opensource.org/licenses/mit-license.phpchromecache_606.2.dr, chromecache_643.2.dr, chromecache_670.2.drfalse
                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_477.2.dr, chromecache_525.2.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://stats.g.doubleclick.net/j/collectchromecache_595.2.drfalse
                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://agent.pendo.io/licenseschromecache_583.2.dr, chromecache_406.2.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://about.instagram.com/blog/chromecache_424.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              http://www.JSON.org/json2.jschromecache_603.2.dr, chromecache_446.2.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://twitter.com/intent/follow?chromecache_631.2.dr, chromecache_560.2.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://about.instagram.comchromecache_424.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://cdn.userway.org/chromecache_607.2.dr, chromecache_608.2.dr, chromecache_454.2.dr, chromecache_701.2.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      http://www.imagemagick.orgchromecache_639.2.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://platform.twitter.com/_next/static/chunks/polyfills-a40ef1678bae11e696dba45124eadd70.jschromecache_554.2.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://www.google.com/images/cleardot.gifchromecache_401.2.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://api.userway.org/apichromecache_607.2.dr, chromecache_608.2.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.meta.com/smart-glasses/chromecache_424.2.dr, chromecache_616.2.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://twittercommunity.com/c/publisher/websites/chromecache_435.2.dr, chromecache_537.2.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                  54.212.160.43
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                  151.101.0.217
                                                                                                                                                                                                                                                                                  vimeo.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  104.244.42.72
                                                                                                                                                                                                                                                                                  syndication.twitter.comUnited States
                                                                                                                                                                                                                                                                                  13414TWITTERUSfalse
                                                                                                                                                                                                                                                                                  157.240.253.63
                                                                                                                                                                                                                                                                                  scontent.cdninstagram.comUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  157.240.252.13
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  157.240.251.174
                                                                                                                                                                                                                                                                                  z-p42-instagram.c10r.instagram.comUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  104.18.20.157
                                                                                                                                                                                                                                                                                  csp-reporting.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  157.240.0.35
                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  157.240.3.29
                                                                                                                                                                                                                                                                                  scontent-sea1-1.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  151.101.130.109
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  151.101.2.109
                                                                                                                                                                                                                                                                                  vimeo-video.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  212.102.56.179
                                                                                                                                                                                                                                                                                  1667503734.rsc.cdn77.orgItaly
                                                                                                                                                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                                                                                                                                                  34.225.93.18
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  239.255.255.250
                                                                                                                                                                                                                                                                                  unknownReserved
                                                                                                                                                                                                                                                                                  unknownunknownfalse
                                                                                                                                                                                                                                                                                  44.220.109.230
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  199.232.188.157
                                                                                                                                                                                                                                                                                  platform.twitter.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                  18.172.112.119
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  18.172.112.100
                                                                                                                                                                                                                                                                                  d2kz4bkat222l8.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                  3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                  157.240.0.63
                                                                                                                                                                                                                                                                                  instagram.c10r.instagram.comUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  44.217.27.254
                                                                                                                                                                                                                                                                                  il01904711.schoolwires.netUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  34.36.213.229
                                                                                                                                                                                                                                                                                  cdn.pendo.ioUnited States
                                                                                                                                                                                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                  157.240.0.6
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  142.250.185.164
                                                                                                                                                                                                                                                                                  www.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  35.83.226.195
                                                                                                                                                                                                                                                                                  api.userway.orgUnited States
                                                                                                                                                                                                                                                                                  237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                  157.240.251.63
                                                                                                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  162.247.243.39
                                                                                                                                                                                                                                                                                  js-agent.newrelic.comUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  172.217.18.110
                                                                                                                                                                                                                                                                                  www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  34.120.202.204
                                                                                                                                                                                                                                                                                  fresnel.vimeocdn.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  195.181.170.19
                                                                                                                                                                                                                                                                                  unknownUnited Kingdom
                                                                                                                                                                                                                                                                                  60068CDN77GBfalse
                                                                                                                                                                                                                                                                                  34.120.15.67
                                                                                                                                                                                                                                                                                  fresnel-events.vimeocdn.comUnited States
                                                                                                                                                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                  3.233.143.41
                                                                                                                                                                                                                                                                                  swa-redir01-1456255166.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                  14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                  157.240.253.1
                                                                                                                                                                                                                                                                                  scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                  32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                  162.247.243.29
                                                                                                                                                                                                                                                                                  fastly-tls12-bam.nr-data.netUnited States
                                                                                                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                  IP
                                                                                                                                                                                                                                                                                  192.168.2.11
                                                                                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                  Analysis ID:1541601
                                                                                                                                                                                                                                                                                  Start date and time:2024-10-25 00:37:46 +02:00
                                                                                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                  Overall analysis duration:0h 4m 20s
                                                                                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                                                                                  Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                  Sample URL:http://dhs.dist113.org/
                                                                                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                  Detection:CLEAN
                                                                                                                                                                                                                                                                                  Classification:clean1.win@22/614@102/34
                                                                                                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                  • Number of executed functions: 0
                                                                                                                                                                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.195, 108.177.15.84, 142.250.185.238, 34.104.35.123, 216.58.206.74, 216.58.206.42, 142.250.186.138, 199.232.214.172, 192.229.221.95, 216.58.206.40, 52.165.164.15, 162.159.128.61, 162.159.138.60, 142.250.186.40, 142.250.186.106, 172.217.18.106, 142.250.185.170, 142.250.185.106, 142.250.185.202, 142.250.185.74, 142.250.185.138, 142.250.185.234, 142.250.186.170, 172.217.18.10, 142.250.181.234, 142.250.184.234, 142.250.184.202, 172.217.16.202, 142.250.186.142, 142.250.186.110, 216.58.206.67, 20.242.39.171, 172.217.23.106, 142.250.186.74, 172.217.16.138, 142.250.186.42, 172.217.18.3, 142.250.185.163, 142.250.74.202, 216.58.212.163
                                                                                                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, translate-pa.googleapis.com, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, update.googleapis.com, www.gstatic.com, www.google-analytics.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, player.vimeo.com.cdn.cloudflare.net, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, translate.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                                                                  • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                  • VT rate limit hit for: http://dhs.dist113.org/
                                                                                                                                                                                                                                                                                  No simulations
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  No context
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:38:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2675
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.98422701903611
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8F/dCTUPf4PH6idAKZdA1nehwiZUklqehgy+3:8FMQ4e/y
                                                                                                                                                                                                                                                                                  MD5:F75236C3D7EDEDA360034C4BE9266756
                                                                                                                                                                                                                                                                                  SHA1:FF6B2DA1A23F3A97D6DD0FD0BC09DCF3667C64EC
                                                                                                                                                                                                                                                                                  SHA-256:85F05B18C40410944BE0B2F26D248EE1A707C8C3E27DF8E9E3F782B365D20EE2
                                                                                                                                                                                                                                                                                  SHA-512:C48D5CD6B0111460F8370C0604C14834DBA3BE095EFF1D3C0BE6C7B26B47D7DB0FED5BF3567A4E429E7861CC58CC29B953AC67565B009D5F200BF1F2F85392B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....Y..e&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXY.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXY...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:38:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2677
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.005704687159811
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8H/dCTUPf4PH6idAKZdA1geh/iZUkAQkqehvy+2:8HMQ469QWy
                                                                                                                                                                                                                                                                                  MD5:4D8C6B6596E09CCCFA5C3D080C853C42
                                                                                                                                                                                                                                                                                  SHA1:E5049434742BE7EC8C0921872D9E9881A1FD17E2
                                                                                                                                                                                                                                                                                  SHA-256:0849A68B7FB3A07E41DC2BC22CA15400952893CEB782A9F3E1793312055CD309
                                                                                                                                                                                                                                                                                  SHA-512:23889B5F31EC61F6E5781A74602538F29D09F09318AC8FA7741DAC2BCA9135E0767F71315237E07D1D3F2539A2E551C17397B2446651C06A4B844D8561265FF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,......e&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXY.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXY...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 09:52:18 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2691
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.011888862368762
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:87/dCTUPfCH6idAKZdA148eh7sFiZUkmgqeh7sly+BX:87MQXnLy
                                                                                                                                                                                                                                                                                  MD5:6E26FFD6E0281496AFC7008E5014B722
                                                                                                                                                                                                                                                                                  SHA1:64B2BD03625C520025FC849B6432F04350FE137C
                                                                                                                                                                                                                                                                                  SHA-256:A98526632AE2ACFE97358D156C8568C2B48F19E22EE310A19B8F423FB2229548
                                                                                                                                                                                                                                                                                  SHA-512:5A2EBF07CA3A8B8D1521455BB1BA84079AA52FF187304192F7ACAA710FEA665A5787B82EBE6532E47FAAE60DDB40FBF0F900C4747546F7E9867452EFD36ED16C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....s4..z.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXY.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXY...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.V............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:38:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9982102050323647
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8Hr/dCTUPf4PH6idAKZdA1lehDiZUkwqehTy+R:8HrMQ43Ny
                                                                                                                                                                                                                                                                                  MD5:2D8F3423840A0D16746CBDB641A12ED8
                                                                                                                                                                                                                                                                                  SHA1:6E3D6A6F049190CD97382F087D54BE06BB8C51B2
                                                                                                                                                                                                                                                                                  SHA-256:9BFCECC8A66938A0DC187D7A7A9B7EB7FC9810671941F88B1AA3DF8AF9A0A6E7
                                                                                                                                                                                                                                                                                  SHA-512:CBFBA660041F631EE8C3E659754533CD4CC70BB175208FF33C60FED8C93D91CBD91476AA5DF455FF5A0AA349D18E34CA95BDB4D1AEC0B464F4FD8708B974BF15
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,....o...e&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXY.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXY...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:38:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2679
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.987453597859109
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8YQ/dCTUPf4PH6idAKZdA17ehBiZUk1W1qehBy+C:8FMQ4H9hy
                                                                                                                                                                                                                                                                                  MD5:D27F5F7CA7A77044C4A339E3D90C76ED
                                                                                                                                                                                                                                                                                  SHA1:05FD8D8084D320B3A670374CF102B410D30FB77F
                                                                                                                                                                                                                                                                                  SHA-256:C30B27DC39BBD0E54816B7EE746895F35CF69FCE9802A275AC68E40F9C1A9F41
                                                                                                                                                                                                                                                                                  SHA-512:CF671B1270DB64C67449F63FED696C09018851D61997A62C83D6AB190BC5E1D7D9145BE8F3F085607F64A3066E6793EB9A7961DE886AB7DA8C199155C25B1520
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.....l..e&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXY.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXY...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:38:52 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2681
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.000362628915998
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:8f/dCTUPf4PH6idAKZdA1duTiehOuTbbiZUk5OjqehOuTbLy+yT+:8fMQ4lTLTbxWOvTbLy7T
                                                                                                                                                                                                                                                                                  MD5:419E7124CE34574F8CC830DCC36AB821
                                                                                                                                                                                                                                                                                  SHA1:532B410FCC02D6ED17A47498C45D937BAE9453A9
                                                                                                                                                                                                                                                                                  SHA-256:BF89A8739A8D5AC4980EDA7AC78ED2BD4DDE3A80F90D75732415AF79116E62E1
                                                                                                                                                                                                                                                                                  SHA-512:1B2938CD9B35617C7D1FB823D8916094F72D8BB389A5F1E56B5E2B8590802D291B0FE1F4EAC6323E727A26A331730E48C2837D47C8874CF1DD2D42A407B26B12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:L..................F.@.. ...$+.,.......e&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EWXX..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.V..Chrome..>......CW.VXY.....M.....................g.u.C.h.r.o.m.e.....`.1.....EW.V..APPLIC~1..H......CW.VXY...........................g.u.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY.............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........q..|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11188)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):161656
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.30699502200974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:cuA1L2UXolhgztwM5NLvL5+9wO/9VYzUxK5bBhkfk2ivYvUymBqBVvjEgt4+wXZR:cuA1HYlhwtR5r/BYYoZmoAALZb3AKW
                                                                                                                                                                                                                                                                                  MD5:FC1BAA6F76A1DF4E7CC876DA62B0C331
                                                                                                                                                                                                                                                                                  SHA1:D58A51E9D583A6B3214DF7A4983925834D19787E
                                                                                                                                                                                                                                                                                  SHA-256:BBCED6A8BE5ACC103514DCBDCC0892F54569BB0E395BF0A6E63DB9163F9E7647
                                                                                                                                                                                                                                                                                  SHA-512:6DA75356C93A5DBAF898614E642B70DA1268D41F8A9C9EC3DF91842ED7A74C624FE184F35BB8B588C138B46ED886088C31D8A804A8484CE0EA29188CE5FF8ADB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yx/r/QqKREiSydF0.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometKeyCommandContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometKeyCommandSettingsContext",["CometCustomKeyCommands","react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({addCustomCommand:function(a){},checkForKeyCommandConflict:function(a){return[]},disableCustomCommand:function(a){},getAreSingleKeysDisabled:function(){return c("CometCustomKeyCommands").areSingleKeysDisabled},getCustomCommandsMap:function(){return new Map()},getCustomKeyCombination:function(a){},getModifiedKeyboardShortcutsPreference:function(a){return 4},isViewerShowing:!1,resetAllCustomCommands:function(a){},resetCustomCommand:function(a){},setAreSingleKeysDisabled:function(a){},setModifiedKeyboardShortcutsPreference:function(a){},setViewerInfo:function(a){},viewerType:"see_all"});g["default"]=b}),98);.__d("CometKeyCommandUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31469)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):180353
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.497943401577017
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:APyWjxzVPQKKG3G5OuHXk+loHerOuHXk+lou3/+YmS8l5OIi1OMIZLiO:uUOuHXk+hOuHXk+p8l5OICG9
                                                                                                                                                                                                                                                                                  MD5:239EF7BAE8CBC9B610B6711F15F34F2C
                                                                                                                                                                                                                                                                                  SHA1:17E825D85362BFBB4544EC4806695443E9B968A3
                                                                                                                                                                                                                                                                                  SHA-256:375317CADE572FFD4354E5227931C96818DD59886E0CE23E531DFA5E97990345
                                                                                                                                                                                                                                                                                  SHA-512:D352DFB108CC2B7B32F64D97BDF0B3A7613FFAF72DE0D7B299B330AA69985EFB7730ED08357DBD90E2EE0CB41547EF39EB368F8542B4FD0439133F16692C135B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3i3Rs4/yU/l/en_US/VCKrhAivEv4.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometDarkModeRootClass",["ExecutionEnvironment","StyleXSheet"],(function(a,b,c,d,e,f,g){"use strict";var h;function i(a,b,c){c?a.classList.add(b):a.classList.remove(b)}function a(a){j(a?"ENABLED":"DISABLED")}function j(a){if(!(h||(h=c("ExecutionEnvironment"))).canUseDOM)return;var b=window.document.documentElement;i(b,c("StyleXSheet").DARK_MODE_CLASS_NAME,a==="ENABLED");i(b,c("StyleXSheet").LIGHT_MODE_CLASS_NAME,a==="DISABLED"||a==="UNDECLARED")}g.toggleDarkModeRootClass=a;g.updateDarkModeRootClass=j}),98);.__d("DSPDisplayModeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);./**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("ms-2.1.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=1e3,b=a*60,c=b*60,d=c*24,e=d*7,f=d*365.25;g.exports=function(a,b){b=b||{};var c=typeof a;if(c==="string"&&a.length>0)return h(a);else if(c==="number"&&
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10734), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11252
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.624560297039881
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sttOnJCBVu5FXFGU7pze1oVlO3APjtLXYi9C9sLJnLKCSVIy1UkNkL17ogOQ:s/OYBVu5FXFGU7BCoVlO3mtLXYuC9sLp
                                                                                                                                                                                                                                                                                  MD5:B23D02C5CD770847C29E059E453797A4
                                                                                                                                                                                                                                                                                  SHA1:2B754B2F740A8212267646B7266D4D0461374631
                                                                                                                                                                                                                                                                                  SHA-256:0EE3DA19EE7D6D81139882A30328D3DF831E8D4FE9B974C528BB4F7733C737CE
                                                                                                                                                                                                                                                                                  SHA-512:275B40B37047B3FD44801E7B7AF6686D3E12F9FEAF6DC277DF2BB807AD59D8820EF9D3950005A1119344B55AEF5CB72336999CF90E340A4BCFC9E765469C3FF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/tools/creative-translate/creative.translate.min.js
                                                                                                                                                                                                                                                                                  Preview:// CREATIVE TRANSLATE..// AUTHOR: BRENTON KELLY - CREATIVE DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION: 07.30.2020....!function(p){p.fn.creativeTranslate=function(a){var u={type:1,languages:[["Afrikaans","Afrikaans","af"],["Albanian","shqiptar","sq"],["Amharic","....","am"],["Arabic",".......","ar"],["Armenian",".......","hy"],["Azerbaijani","Az.rbaycan","az"],["Basque","Euskal","eu"],["Belarusian","..........","be"],["Bengali","......","bn"],["Bosnian","bosanski","bs"],["Bulgarian",".........","bg"],["Burmese","......","my"],["Catalan","catal.","ca"],["Cebuano","Cebuano","ceb"],["Chichewa","Chichewa","ny"],["Chinese Simplified","....","zh-CN"],["Chinese Traditional",".....","zh-TW"],["Corsican","Corsu","co"],["Croatian","hrvatski","hr"],["Czech",".e.tina","cs"],["Danish","dansk","da"],["Dutch","Nederlands","nl"],["Esperanto","esperanto","eo"],["Estonian","eesti","et"],["Filipino","Pilipino","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7752
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317612947131671
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gP/9RI1jNf2xTS7bGMN3dbgACeSLxxS5mwgWca3j:OeFN3dbgA6LxxPWHj
                                                                                                                                                                                                                                                                                  MD5:0B11621F2997A04C696AA58B2AA7F301
                                                                                                                                                                                                                                                                                  SHA1:FF6CF4BAA33561FBF7BCC26BD8A6F69055406663
                                                                                                                                                                                                                                                                                  SHA-256:77E9258BBEDA1817C7A08412EAD8BE400DBDF22323D3F8E305BF266CA820F082
                                                                                                                                                                                                                                                                                  SHA-512:D1038DA4E01221DD2FE4588D7E4E5BDB083EB1D639383173BAAA7AB891FF5EAA993EBB881898F4E71FB9A46E5D77D8B801937FB389497CD99FCE5578D89CE648
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yS/r/5fX-Po9j9H3.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 999x664, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):96051
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.97681295627268
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:LUa8nFWn8zOLKvTtJVrdjLxHUOzba/mn4Pw7vy8G0hmPKS/lKKJsRYTIun0/Ve8P:olFWoaKvZzJnbaE4Pavy8G0WKEsRMTn8
                                                                                                                                                                                                                                                                                  MD5:417D97FE86638D2A7815E4319C0588BF
                                                                                                                                                                                                                                                                                  SHA1:AA7136C869B650281391EAB40796F6864778B614
                                                                                                                                                                                                                                                                                  SHA-256:186F656C5F5EEB951301A18F937FCED3E22841E8C17089049EA6A4D8FC5E0A6A
                                                                                                                                                                                                                                                                                  SHA-512:3A16781E32E4E6C27BD6624EDD0D752CDE2532441EB327FC5D0C59624B326A2D6A7813E867B91884C6F97023E9CB9AE43B4CEB776F51F55BFA54E28E066CEA56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Domain/8/DSC_4777.JPG
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..._H8.~..?..B>`.W...).....Z...vr.......A...j..F...o.o...P.W.dr#.;......~u......d..y?.B..*.hz]..[ .S...g...Y..Z.*..W.....K...;.......M.O.rG.i..!.8......_........o..'..............S.&.........R......iw1..MDm]~...U."..;.Q..|../}W.1c..9.B.Z......y.3.....'....W..m\.q.*................b....*A..1@.N..X...[...|..I.......G.M....O..g.P../o.G.=.*O..g.+....O..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8160
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.952093370582468
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+WONymjLn5iXmbtVtFpnFIXCL2CaVlZj3xm6HVmoK6g39sBYjDrKFWc79:FmBiXmbtVtFpWWAVl1yuy6Wi9
                                                                                                                                                                                                                                                                                  MD5:D033AD586C3B2778E4F0924770515CE2
                                                                                                                                                                                                                                                                                  SHA1:28126649F730CC79E7296D9F9A33D327C38F05D1
                                                                                                                                                                                                                                                                                  SHA-256:047C181C50F4ADDB772864505EB8D5B8D138B46EAF81C334CDE95D8CDE0CBA25
                                                                                                                                                                                                                                                                                  SHA-512:C85DA85EC86AD7410A5B73D08FD744FC8ECC013BA85343E11B752F13A30186BB6EC37A29E890A5A4F87A33899DFA1E9421E52FD184F8C9A4FC3C49217CE56967
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1935129617-3d5e3234b9004772036344453b0bacf7331cfdf5a8275169b782c70c449b53db-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.=.....1@..g...X....N[gRtH$..{I'.\.w.(w...OLl..7....5.s]..]..-..l"....w...D.S&.v.l..!....;......o,.rfb5y>...T~?n-...C{K....}....g......:$..V.?.z...^|..-s.7....>z?..YU..i.l`e.Zx.+..e3...O.2.`0.U.D*.>..8.h.).n`...V.S......Q:..2....#..r...d...h...........~..Zh....{.....3J..X=.t.i.m.`...<.x.05[.&%.S...Ch.BkT.u....>N....:....G...6H8.51..szm.\.N)..`-.o. ..]......f.>6.-..T..&.&kJ.q)...?.z......b*&........^`.H...tL..&.."FS.D......`..r...8.%.|<...^.X..+.6 ........E$....p..r....<....r..+..F.4..C...?.+.(......P.w..8...fd....@]jP.&.......A.M5`....+..E}.{.cj.p].{6.?.....K}.>...R.=...Q...>..._.....\W.G...V.t.i...n.x....H..""u...e)..r.a...K..2CX..D.0.....Py.;.....y.w.{Ka~...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):76606
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.333559313442937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:SYBkJX7gbA9/avWlD3DsJLOvldQiU1MsoCrAbRq9GnG5HM4UQxmhORBEyYiLKiRW:nIJ7lFN4HUyBEMmwjOPKl+oiyJNVK7
                                                                                                                                                                                                                                                                                  MD5:8FC9EA0E4DF7AB6219FE38DF20F2DC8D
                                                                                                                                                                                                                                                                                  SHA1:545A10827D20E2A206D767209789D376EF4A427D
                                                                                                                                                                                                                                                                                  SHA-256:273CE438885E1D043CD7E64078ECC14940B796613BFF3818D17F3199997F0561
                                                                                                                                                                                                                                                                                  SHA-512:36065AE714C8F3AD906C8700983A20964F74E0F8A6D5B1B904CB62611151A83D8B75776E6A0447FD47D844077AA6A31182ABCC5D054BBAEC9B93CCE7211556DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/main-a7c45e6c787a6fc7.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{94597:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return o.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(62743),o=r(63835);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7577:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLocale=void 0;r(63835);t.addLocale=function(e){return e},("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},45130:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0;t.detectDomainLocale=f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1500x1619, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):115783
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6496992123964676
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:HVYnCYKsgd5a9cNyFD2bMGh99Pifg+jF5:HVUCYKs+5a9EUIM24djX
                                                                                                                                                                                                                                                                                  MD5:C58531EE597E478B59A864B8E74E734A
                                                                                                                                                                                                                                                                                  SHA1:0A795C0A25F1BAD4F696C820AE67B43F27163375
                                                                                                                                                                                                                                                                                  SHA-256:29CDE4750B3D33F33E80DE8F41B95CE90410878CAA37F824FF5392130B4BCF18
                                                                                                                                                                                                                                                                                  SHA-512:40EC3141B5D206F04E60F3F64E9DAB6BEC44999EA3FFE28FD898B8DC56C6EBF2722427361921BACCD1FAC269FB8ABA14CF3258A3E0444694F6DDAED0C5293979
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org//cms/lib/IL01904711/Centricity/Domain/4/Shutterstock_1184264401.jpg
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......S...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1946
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.680427121510148
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+cKYjwnGPBpTctAu/eDHjUihqTG4QTxp7D8mdIZF:+cLjEENcOux/5Q9B8jZF
                                                                                                                                                                                                                                                                                  MD5:565B1F50173308EDC156714FB9F9469F
                                                                                                                                                                                                                                                                                  SHA1:54BA119DA4C52E54466628A0ADA1555E06F5A4DE
                                                                                                                                                                                                                                                                                  SHA-256:DFE238F18D7A07B1F67CB297D4E8E6AC6ACA3D95301F460509332AD9E165E692
                                                                                                                                                                                                                                                                                  SHA-512:713616687FC046BDC55854F8699E34CB93E7C5F2BF462B16023C1022686368FA88A485C8C04451AAD9E29CA40097709768A106ADE6A1A08C69B28116863B3579
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d?mw=80&q=85
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe.......P...-....pixi............av1C........colrnclx...........ipma...................mdat......g......2.......b..L..f....^x...b..wR..Y..F..\.q...1Q.....W......v.\0........bA.+.g.o.tV/{.....Q-....,..K.cgS..C..B..Z.o.g......z.#-Y....l.A).>.70-.....n..@.....U(.:.=k.[.]..T.~n....q.......Z.,.....o.:tY....o..."....e..v.N.f...U[Q...0.m.<|.6.......9...}.A.....?s0......1.!..D..7.s..IM...iG..=.PA.Iq....v..)..].K.. .U....Y..9.-.....&..@..V..v...........1O..JK.l.e.>.J1......W>x...[0....@..R.&.F......y.>.*ITN$.c.).......Q..0.#.l.M..Z.D.N..4..CI.<.@..~f..2..X.L.puY#..38.%.S..*).....^..VA<=C.Up..=N=.h...(b..C..0..m{.[.....@).7.M..8.....]..\@....`...\.&..6.G.XO.wt..~.G..`.b.......6......r.h..M~z.\.Z.w.......d.c......:8....&.;J...m...E.....P@........._k..W....B.'.d...J.8N=.)[...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):84567
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.400068291087082
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:K7H3vaNFyUwVy8b9UTbNMp2pvjnfwhfvyJo9vSFE1QHZFpz+kaa1:EaNsUwVy8b2PFJo9vBEtzpL1
                                                                                                                                                                                                                                                                                  MD5:0FCC99AB33CD528EBFC4A761DD039991
                                                                                                                                                                                                                                                                                  SHA1:0EA4F9611E5AE2DD84D3A91AFAE51813697509A4
                                                                                                                                                                                                                                                                                  SHA-256:1623FAD7F13C3209A84B8550B10747B22908CCF907AB4AAEF11D6AABFEAFE7D8
                                                                                                                                                                                                                                                                                  SHA-512:49519628087A0F3DA47F232E3ECC0C55265D9DD8B025AC97F9731C856E738C779BF302F4CBA12C13C5D2C3D0CEB78D50C0BF4D16047476811C0CD2B05C988DF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3iJfX4/yC/l/en_US/yvAR92QRqiG.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behavi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):219905
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.567426085775071
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:VHEqE9cHsTBBOa/IiQhCrCCVjeYJGzN04JuEgVkQfl3yCPyr81GWPyi:tENyYJNtdl3y1u7h
                                                                                                                                                                                                                                                                                  MD5:0EF55195A11C37B61D01F1C473912723
                                                                                                                                                                                                                                                                                  SHA1:180D1A44C397D94E061412CE68550DB5938F3DC7
                                                                                                                                                                                                                                                                                  SHA-256:E3190D1A22E39E6234E4214F530C7824657D63E2451952C66A828BC851E845BA
                                                                                                                                                                                                                                                                                  SHA-512:060A6223B71C43BF3F6EE2A7D040521481447B7FEB93FC3CD1EDB3F17CDF95716C428F0B3A1A7365255E3B9C3C78A72EF970ADB04007614457395126466A720F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 134 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):27393
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.985290316797572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:hqDDHAqHahAKx2cQUNrur6JCQTyFqCMKVpi2:2RH3iNrur6JFTywCMKVpb
                                                                                                                                                                                                                                                                                  MD5:8F62045E9A7C7861ECB4FFD9B2DD5693
                                                                                                                                                                                                                                                                                  SHA1:3C5C5CE968DB70D762AF759CAAB1E6D7B1AE94F7
                                                                                                                                                                                                                                                                                  SHA-256:0D3442268DCA7FB9A1AAD9F63B86EB361EAA15C277C47C03A884FBEA05E2E874
                                                                                                                                                                                                                                                                                  SHA-512:DB8E1E12F7E029B411FCB90AE2721C42D93A2CEF7F7531AA8E73A1CC7B03CECCD6CA8D85E6B0A0FCE5A925EDC858A9B42F78C766FDC92A5176B786049B57119B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............y... .IDATx..wxTe..?.M..I...B. ....A.."......{.....Y..Z..+`o.....Bz.L.9...L"M]]t....5W..s.....a~.R.?&.....j@..y@...@........S.@...m@...@......`......eV.......D...0T..:...T.t.&".8.3.(.^d..9.hw .l...bj)t.#.@.............m..!..N.Zt.".:.~.`......u........D.#4.i.0..,9vl.y....w...kn',Y..i...(...0..##......O7..5.h.&Q.....D.o!.c...WG.`...%./.W...v9.../..D.1*. .p.[.1.+..8z...k(Jf..`6..T]EH.0.1.u...5.ds.`6N.6..i*JF.hI..<...p....D..X...j..Bk..Y........D.%....0W......J........c.p...Z.m....3.0\.....c..|.u..`#..&..D..F..7...B.'M.7.,.p+RZ:....W>....{....-...{q..R8...QDpe ...&...H..8O.z3.e_.X.-..+...g....m .......2F...kp..y.#{.=|...O../.....*..Z..d(HZ.>......`.# H..H.+F4BpS3...(.N..$!{}$..... .4~......,...j.?. -s.A.$..e.~.(.....Z..%...A)...!....sh.j.....G.5.!.f..".........w.....G...q..8n...C..i.#.b.;..YBd.:Z.}Il{......<....;.....&7.=^d..T...h.].n...cf?-.H..OOd.b.;Xs......Q...nD+....W...;t.<..1...$.$./.KF.Yc&.5f".Ki..-.._.....A.W.x.X
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15105)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):62295
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.420959603738893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:zk0WCvzGxRXxh524GFFgBP2sUtE4+S1JTQ/HWJJI/tOt65tqtzP:w9CSxw3P
                                                                                                                                                                                                                                                                                  MD5:22402ED2F13F73D5B75E8209A41761E2
                                                                                                                                                                                                                                                                                  SHA1:C63527700A530359EBFF2EE462BBEAA3C924AB63
                                                                                                                                                                                                                                                                                  SHA-256:0E9EEF9F1828748A45193921C134BA1910CA2BBF19CBB33EC680A23B75FEC5C1
                                                                                                                                                                                                                                                                                  SHA-512:DD87C1880748721439FFF0C82D1CF6781BAB73A4969166857E06D2916AC56FE15754CB6E742F47FE0A6FF815D5FFA43B3D5D78D1C22DDB930F3BC026A3FB7B3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/F5_UIeNVJHi.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("SearchResultPageLoggingInlineActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744351");b=d("FalcoLoggerInternal").create("search_result_page_logging_inline_action",a);e=b;g["default"]=e}),98);.__d("SearchResultPageLoggingItemClickedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744352");b=d("FalcoLoggerInternal").create("search_result_page_logging_item_clicked",a);e=b;g["default"]=e}),98);.__d("SearchCometResultsLoggerUtil",["SearchResultPageLoggingInlineActionFalcoEvent","SearchResultPageLoggingItemClickedFalcoEvent","gkx"],(function(a,b,c,d,e,f,g){"use strict";a=function(a,b,d){c("SearchResultPageLoggingItemClickedFalcoEvent").logImmediately(function(){return{click_type:"graph_search_results_module_tapped",common:{logging_unit_id:a,module_role:d,session_id:b,timestamp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 528 x 737, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33741
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9618782981686085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ptYmv6462+QMPJs8aZylNfQeFxcSWUfOU/QzKiV:HS46PQaEZ3M3f5a
                                                                                                                                                                                                                                                                                  MD5:BCEEEB0F8D7F97B894E07A653844BCEE
                                                                                                                                                                                                                                                                                  SHA1:4A8B10B33C0D12CA4FF7CFF007FFE35C333CBB1B
                                                                                                                                                                                                                                                                                  SHA-256:2EDF3ADB8D971E3C8ECEF8CCCA3F3E62047467137B88504D3C46BC07026CA21E
                                                                                                                                                                                                                                                                                  SHA-512:21E387B2592D814C45E9B15A1269100E139D683722803F563CBFA074832978D52C6943A12C641B0E71D90FC523FF79764877AEE2EC9DD4EFDB29B0BE0F97BE20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///Footer%20Watermarks/Warrior-red%20helmet%20NEW2022%20footer%20watermark.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............5.. .IDATx...e.].....D.'D...[p.Kpi.C)P..-.".Z.)R.h.....`.P(....@...I...y...?.a.}....}.$.s.d.unY....c.1.*...@/`)`M`-`].V..x.....G.)v...........F.q.`.&_;;lh...X.%73.Y.....G....%.....^.xI4.0...a.v<~...Z..x.....0...L.&%.O.&'.,.lLo.ys.......@.c.....tr..\+...Z...s.K..$./U..g.`L.!.h...4$"3.k*.I....f4.u.Y..%..2Y.%......4.X.`.z..?..)..5.....9(Y.$.3Z.u%....OI..4$.S.?.YcL.#K .1E5.X.%.k......D/O..G..c.2.}+:.}....iy)e..3..XpI...L.!A..|.W....1m....S..P...:...0.%....1.x3..E..+]....Yp.h...Dg....cL^..."...6.'!.GID/.>...X...).:t....7.S..@.c...J.....5.kX..]..s.|4.......48.-..O...g.)..h.....h..2..X..U..p.Mq...(....8~7TH.[.4..%...:.C......(aX.b\.L.t.a..U.z......5.M`4..%J*J...c.o.Y.....*..P$.#.s..4j.A.e....O>o.qu<.~r.DI.'..=...%.......}U......a...=....8~......?..q........k...J2...f..@.c|.Hy^.b$.kE.gV.^.}9...i...n....|.|.|.....w..n.....c.o..}b..@...#...-.z.$.....`.JR.F...f$.E..o.o..........c.o.(O....DO`......2./...l..Z........w
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (26480), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):26480
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.333105149867146
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:Vw/ouL2wCSWTSmXUwCSdapvUSmGG6sN/HZc/7dnbi1RP99xM3gEfgJPdRD6ajnuw:VtQW2mXZsJ44fgRd56mwHgzjmOKS
                                                                                                                                                                                                                                                                                  MD5:CF43A8A71AC8C7784F31D1B98CCD2D51
                                                                                                                                                                                                                                                                                  SHA1:BE8A909E99A5521B0A40878F47563CA274BADEB3
                                                                                                                                                                                                                                                                                  SHA-256:EA3981169420C264F01232F10BC14330B8FF68EF624210D1DE7BE28B94D3C8EA
                                                                                                                                                                                                                                                                                  SHA-512:AF18EB312DF2315530711703F5BE246D03528F6B17762050AB3B4C08B514D961E9ED7F10D5A031A8912A7CA15DBE4401923108DA69836B2E9D0CA6A6CA0B7ADB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/css/6ceef17e3cb7ac59.css
                                                                                                                                                                                                                                                                                  Preview:.PasswordForm_errorStateInvalidPassword__HMwME{max-width:44rem;font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:400;color:#1a2e3b;font-size:.75rem;line-height:1.3333333333;letter-spacing:.01rem;color:#ff4d4d;margin:0;max-width:none}.PasswordForm_errorStateInvalidPassword__HMwME strong{font-weight:500}.PasswordForm_passwordContainer__cGVco{align-items:baseline;box-sizing:border-box;display:flex;flex-wrap:wrap;justify-content:center;margin-top:1.5rem;position:relative}.PasswordForm_passwordInputContainer__uewlJ{margin-bottom:1rem;padding:0;position:relative;text-align:left}.PasswordForm_passwordInput__TdpGg{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;font-weight:400;color:#1a2e3b;max-width:44rem;font-size:.875rem;line-height:1.4285714286;letter-spacing:.01rem;background-color:hsla(0,0%,100%,.1);border-radius:.1875rem;border-style:solid;border-width:.0625rem;box-shadow:inset 0 0 0 0 #fff;box-sizing:border-box;color:#fff;display:inline-block;height:2.75rem;margin
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7495
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3298231151121005
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabHF6O:4RFN3dbSY0A6LxxPWjFJ
                                                                                                                                                                                                                                                                                  MD5:D4245228C38260C7B953357A57D3CB5F
                                                                                                                                                                                                                                                                                  SHA1:92F9F1007B037FE0872B7A97BD04B4554B078526
                                                                                                                                                                                                                                                                                  SHA-256:656B5EF64A9A7F9D61CAD3D803F7C2D0AAD41959722C71A556176FBEC06B6D99
                                                                                                                                                                                                                                                                                  SHA-512:497CAE2EC2F060FD80AF9C93242CA59A9DEDE692648F5267699700D4620471F8C892706DCD5FEDA9B627CB93D5CEF8F221A5083CFA8C1BB3C11CB50E14462FBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yg/r/ghMUHoxvkNp.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                                                                  MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                                                                  SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                                                                  SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                                                                  SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7706
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.931589339747896
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:BL/UrQEwVJAi11vPcpUCe01rHbrzybsSlDsQ1f6H8:BZEwVJAijPcpUL01jbrzybscDFS8
                                                                                                                                                                                                                                                                                  MD5:E4494856D59F73AB3CF6F98A05415438
                                                                                                                                                                                                                                                                                  SHA1:E7C60728A18840F47D6FAEAEF1D9BCC93458E1D6
                                                                                                                                                                                                                                                                                  SHA-256:211E6821C0F90FAD9464E4B70737005D2561C821D9BA167DEA62168D666E6A8B
                                                                                                                                                                                                                                                                                  SHA-512:318E13C5B709B382F9BD7399851BB1A909BD9F83E1B0CCAADFAF3638F0A67191C308670F15BC39E2FC1B37F709DC897DA87C7F165A44BF2114470C9A7B5C15BD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................Ty....T..R9.8......s...t.2.L.ukt....|.....+...v^.U....V.D..>5...u...#..JsKn6.D.E.U..i.P.Wx..]9>[Mq...9.KT0.hUp4..0.m...?e.W.0...-.T....... u|..=7.......h8...6..C...]..w..9...#..7r,....V..u.I....F.f..9.m.? .1....g.}..*.Si..j4vv..G...+..!..X...-.\.V{g.....#=....\.y.r3.?..j..e\f..i21....2J=>.../N........#.... ...R.P.mzE.9.:.x..7.+l..jyd.8......."BE.M.6..d.G|..<.........7E...e.H...5o..>...Lj...1q.B.....c...@..?(..........GC..?"ca.......+e......Q..!...&G.37..k.."J)...XvL......$.X%.....q).%. ...K.....B....!..k..<o.......................................*n..^..R-.....*{...W<.KF.T.T...X.]._..m...K..W..gZ..\+..j..sF.#.s5.(f..ms.....:......7].\......+.'/UI.C...........:.d..).........................................R........n....$.L."....+...O0....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18873)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):51140
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.906641317293977
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ZZH2/m10GGt5nNc0pumTzdmYpoHx+vNNaiAwoyTy17ZsqB9It:ZZHMs0GGt5ImTcGv/aBh5Zsn
                                                                                                                                                                                                                                                                                  MD5:E665258F88F625EC60FD23B369E982EE
                                                                                                                                                                                                                                                                                  SHA1:885AF8ED85C3DADF19C2CB525BD62B9759734D5C
                                                                                                                                                                                                                                                                                  SHA-256:D87CFEE35AB5F1500EE7D4D0F79070E77393D1D065F4D021CFC7C6090ED05D91
                                                                                                                                                                                                                                                                                  SHA-512:0D95EFFC84EE903A0E17BA18AD65988B52366605A06696130671C103E12380DA20B16414C24D9929D2E70741454E827484353A75B968B55B0EE1FF1373E2E2E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1500x1811, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):437649
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.972227558373974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:YDT7l0K+SBJ5GOSDPYCd+yImipUDUEd0Udx3VVhlw/fMBZi:Y75UvbYOvtzdx/hlyMBZi
                                                                                                                                                                                                                                                                                  MD5:EDE39BBA786D335ED5815E69B46CBE10
                                                                                                                                                                                                                                                                                  SHA1:F61AA2A2F4005A1159AA06629B418E25C43F0FF1
                                                                                                                                                                                                                                                                                  SHA-256:715E52C62F3BF8F92092450361BC8E0D92EA5391B436C06CDB335AAA708FB125
                                                                                                                                                                                                                                                                                  SHA-512:348559DA536108971D80373351A84C444B79312A5079402DBBCA3179C60912B054D3743B31FE208C38617F28D742C12A79D43C09560C3DDD8C63837EB676C69F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x...{~.p...........8...j.$@.?.Np.pj..`.}(*.g......5!^9.i.X_\...Y.?*P..\..p..i...qHw..y..Hs..=.8.:g..78....d.3.|r......z.....}.......)<...~.....X.d,.9.2&.[....q.....?..&BAu.....0r.z.W#...u.[a.V@....7...U..........;U..d..1.e+.<...#.{qP..<t.C.z`~...:..+...s........r..K...M...$.x....$.~T.an.)..:.@.......c.hP}.L..>....x..+........0...P!Y.#..)..n.....x
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464068835727708
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:fbjv4LMIBVNWx1MlxAU7JVbXZtmZWqQxDb5dFhRXg+e:fbjv4LMIBfWvMlxAU7JVbXZt2Wrx/Vv+
                                                                                                                                                                                                                                                                                  MD5:D3724BA54DC481CBD50448778F994903
                                                                                                                                                                                                                                                                                  SHA1:E992756BF4E444F7C3CB35568DDA26E15731458E
                                                                                                                                                                                                                                                                                  SHA-256:70F17710C95C059E0204DAF0AF98B5A3C5210E09558A42DC6F3F5E16EA423B5B
                                                                                                                                                                                                                                                                                  SHA-512:7AC1105A8A0DD9BF29045FDD5D269D4CE91AEC9A99BE49F03D06530915DCB52E64289A8CEEA59884236CA4A463EF8288AF58F5EF1746836E638337CC8753BBB5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3545],{83592:function(n,t,u){"use strict";u.r(t),u.d(t,{default:function(){return i}});var e=u(28384),r=u(8928);var i=()=>(0,r.tZ)(e.z,{hasInteractivityTools:!1})},17970:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/showcase/[entityId]/embed",function(){return u(83592)}])}},function(n){n.O(0,[9774,9136,5572,1068,7070,1865,650,5496,8384,2888,179],(function(){return t=17970,n(n.s=t);var t}));var t=n.O();_N_E=t}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3631), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3631
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.017453810272991
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:QFbeJ4ObprqrRJHlS9SDnA2g6r9TkVjJ7S6wJnxMVk9M5BMVjJYq6wJz:Kg/ri2sg6r9AVjJO6wJnxMVk9amVjJxJ
                                                                                                                                                                                                                                                                                  MD5:3E2F675E9897AFE4C7E94ED41F56A472
                                                                                                                                                                                                                                                                                  SHA1:D0FD4E50D879F21CA3CE645075E9BCEADB7F7543
                                                                                                                                                                                                                                                                                  SHA-256:932F7808301BDEC2AC030A9B046A9CCD52CEB6C2637194B88CF1F6883C2CCC11
                                                                                                                                                                                                                                                                                  SHA-512:14D0D06A9D6586D1BBF2E5B42C6B6A27DEDDF9AD2BE53ED57988F92D153CE4FB015FC195EB0D05E80F0B87596CAD6D0657006ADC1DE4BFF3F307E3B205F8B134
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/responsive/cs.rs.tabbed.blocks.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(r){r.fn.tabBlocks=function(){return this.each(function(){var d=this;function n(t,a){r(t).removeClass("active").attr("aria-selected","false").attr("tabindex","-1"),r(a).addClass("active").attr("aria-selected","true").attr("tabindex","0").focus();a=parseInt(a.attr("data-index"));r("div.ui-widget.app.activeTabApp",d).removeClass("active-app"),r("div.ui-widget.app.activeTabApp:eq("+a+")",d).addClass("active-app"),r(".tab-panel",d).attr("aria-hidden","true"),r(".tab-panel[data-index='"+a+"']",d).attr("aria-hidden","false"),r(window).trigger("resize")}r("div[id*='pmi']",d).not(r("div[id*='pmi'] div[id*='pmi']",d)).each(function(t){var a=r(this).attr("id").replace("pmi-","");r(this).addClass("tab-panel").attr("aria-labelledby","cs-tab-"+a+"-"+(t+1)).attr("aria-hidden","true").attr("role","tabpanel").attr("data-index",t)}),r(d).prepend("<div class='tabs-container' role='tablist'><div class='clear'></div></div>"),r("div.ui-widget.app",d).not(r("div.ui-widget.app div.ui-widget.app",d))
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57712)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):208467
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3898685325193805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:2s9u1lL2Tzs0sAGZuce14mJ0FXwnfZDn67SDUz1hPcmDZHj1XlO4F6vNAT337Cr2:2sQltFe14XXGGJH3j97L3c9XDU2N7haB
                                                                                                                                                                                                                                                                                  MD5:51B320D201B88A6F4B54A8F48C597E95
                                                                                                                                                                                                                                                                                  SHA1:B2FA3A8FB9B2AFAA9092C549C88531121A5D89F9
                                                                                                                                                                                                                                                                                  SHA-256:E09CF71A891601ACDDF15A07A1D49C9A34E6D20162448137D3F7F5733C2C6384
                                                                                                                                                                                                                                                                                  SHA-512:F0C48A345B59EEEC08E654C4F98C7C4472D50D54304AC2B74C9A539F745B74B10BABE5CCD24B712A13546FCCB5C86517C58A5B21FDCCC8FD66939009646EDC77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardLinkPreviewSettingsDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8896866610377085"}),null);.__d("CometHovercardLinkPreviewSettingsDialogQuery$Parameters",["CometHovercardLinkPreviewSettingsDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometHovercardLinkPreviewSettingsDialogQuery_facebookRelayOperation"),metadata:{},name:"CometHovercardLinkPreviewSettingsDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardLinkPreviewSettingsDialog.entrypoint",["CometHovercardLinkPreviewSettingsDialogQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(){return{queries:{CometHovercardLinkPreviewSettingsDialogQueryReference:{parameters:b("CometHovercardLinkPreviewSettingsDialogQuery$Parameters"),variables:{}}}}},root:c("JSResourceForInteraction")("CometHovercardLinkPreview
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.760814050895529
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:r6gIbIv8mO2VjjgzNq6jQ6zUxtu7m47f41cd00cCOa/fgap9aeIcOKD:r6gV8ajgqIQ6Qxtu7V7g1I00Rlwa7aeV
                                                                                                                                                                                                                                                                                  MD5:5502168B1F16C97187E757A5F56DF66B
                                                                                                                                                                                                                                                                                  SHA1:56518DDECE4689DF561C1A40CA992E18C79B8BA3
                                                                                                                                                                                                                                                                                  SHA-256:545D664B561EA949F8B09E9B059A10DE3A3942588FE8330C4CC806C8CF109E87
                                                                                                                                                                                                                                                                                  SHA-512:31AB2171DB57B3EE99445051993A60468E86987995EBFC51DFB6141A095A8498B8EA6BA491B3675C9325E24B14D8B4372166126E5F1601679831B32D726C7952
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/23/instagram.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................U....pHYs...........~.....IDATH..VML.A.~.[W1..&...Fb.......h.&(...6...$.....=Y......).r.41...j.'.p.d......o.......6.;o.o...<igg.D....@.......U...,pk....`.@.>.l...f.M.%$..5....T...k.H:6..G...1Q...\4KD...aJ..N..........8.[O.......e...%~.c...........;......p........34...e..8.}.=j......3.%.......W.5..:...$..EV.Q.....q.....b..k..u..\6...*s........XEJ......G.G...%.R..O._P..ta.d...6.%J..c....ZW......d.8.......'S.2..(....n[.a.........P.c.S.^lV.!&.o|...T...W ...o|....!.b..LVHv.W.Wi.X...{.u.-.~.x..\.!.9..v...O.B.].8..D..f..&.PN.8...=....eA...^l.J...N..5.6(..w..r2.L.:...`3..O!..|.".cj.......s...+_...J................zL`.............;.My...f..B24.w>...U.SF.3.:()?."Q./..uSx.....ga...~5r.M.TC.#k..Xk. ..va2I....:;N.......}p.<....LE.T...J.Z\.......d...m..5:..H....J$U.K...T.$U.g....A&.JDR.*....-....KQM.)7g...l...J[.....tW..8.O.-.u.f......D.pv..[..1B.. =.m.RC.2.,..#...u.....WG.Wi.[.......?<..*......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 16324, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16324
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.987901807599895
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:dNtZQ4h0b4aKO0N1zbZ3knE4zq5J+Gko8SaF3:dOYBbpbGHq5Yym1
                                                                                                                                                                                                                                                                                  MD5:F43FA5B4F6366EAE0039E4E49DB645DE
                                                                                                                                                                                                                                                                                  SHA1:D7FEC074BA8B6E69BEC4A995EA722D3D1513AD43
                                                                                                                                                                                                                                                                                  SHA-256:0AA6A7045A55DDCB25BBEE4D1EDCB864081CF59F7FC9BDC1ADA22A32ED4AD3AD
                                                                                                                                                                                                                                                                                  SHA-512:A069845ED97D7094CC37A6781F9EF0606818C7473E5D8C572A0EAAD3EB49BA722EC405408E02F5158455521233DFB1E187DC2AAE31DDB6F4CF0610A6367373A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensanscondensed/v23/z7NFdQDnbTkabZAIOl9il_O6KJj73e7Ff0GmDuXMRw.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2......?........P..?c..........................|..<.`.....:..4.....T..k..P..6.$.... ........W..p..w....!...5..U..@..t....L.r.Mm..^...z.s..QQR].+...]..d...i..bg..h......B\k}......9.Z,W....Z..v..~.Lq!$|...g[.3n.K..L.w...%>..9..Q...d......GE.P.[`pX.....A!....:z..0.'..=..*Y.#..H..T2,.."..H...+...6Fb|....7I....U.h..i..y.<Z7[`.....y0._`........H.x..;.SX!.A......x......-..x.W..)............e......M.&h.lg..Y..&_2?.E.R.......RY.Du..nUu.#U.d.S.N:.Y.q.$P?.9.y.._...dM......-...yg....T..N...8.......O..............y.r9..;......lk..L...W.I...3....m .".4F.."..}j....K.e.....%gf..,.@.^.........g'k,...3.lw..."/.B.EE..fy....\.?.;......(......%.JX.....Qt.d.*.>AP.p../08..)T!U)U.w.;...;C......h.4c.xb...+.qt.'.0.[P...d.VXB.'.....a.5..S/.m..Z...t..E.$...mb.o4_.X.....r.Y..9.=..!...p~.Tn.H..@.3... ...'...._7?.*.>g..V.7.V..Y2..p..#...`.......[..G...b!UJ"6.R|Y...,*T...dY.pY....}R{r..}....n....3Ky..s/.......n....U.b_1R...,...yk..{.9......x...Q..B.+..I.tM.tH..g:W..:....7.)..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):356418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401940589515877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Wco7r+5md5n2yjEKLPGMZMa9bV4LG77jzfw+1N8/:WrCsd5n0KLPGMZd9bVF7w+1N8/
                                                                                                                                                                                                                                                                                  MD5:F2615AA00B8FCEC1712DD5249B9DA80D
                                                                                                                                                                                                                                                                                  SHA1:451427442EE7074BCF0A523968164FBB2F590869
                                                                                                                                                                                                                                                                                  SHA-256:2FD65F6B4220DCE243A76C8DBF0EA644A270AD9D7D3B51D78380B0D272CEF0A4
                                                                                                                                                                                                                                                                                  SHA-512:091F87D0872D5A5BC16A04AB3901D092660A20518293962967728C968932C0FFDBF377D1FBB87CD90B31B54F68E2B09FF6DE004BB405B7C803356368B45E3D7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/O0yeMVAwPUC.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1885
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.233724781042311
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:gWAGUiWkuu/9CO9QYXMzYmg7My6/Hy4O6vZ9lWQStl5Y8qw:RAGll1M8mg6bO6vPlWQSVY85
                                                                                                                                                                                                                                                                                  MD5:B225405DE727AA91EA9CCBA9A9E7EF34
                                                                                                                                                                                                                                                                                  SHA1:8A0B6F3671CCECF0251CDC27B4A43B0F69258C65
                                                                                                                                                                                                                                                                                  SHA-256:CEBAACB8BD576E12D2B4225EB529F14E331D1EDE261321C835B0EF62EC6B0633
                                                                                                                                                                                                                                                                                  SHA-512:2CDC73C6D929400FC0A6C77176A0CA645A0F824A587A935E86C5DD43BC082CB9DA69973241EC6F21BB17B459586AD10FCB031B107E039FB0F81F12D14B2F9B6B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-1/298536978_764143344609407_6494968095402526894_n.jpg?stp=c0.0.180.180a_cp0_dst-jpg_s50x50&_nc_cat=105&ccb=1-7&_nc_sid=6738e8&_nc_ohc=4amSsSQ2e7AQ7kNvgFUMnX5&_nc_zt=24&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYB-kWQGprC2aSF9wsLCsrc1M28ey4WpGhym4ZWh_mDYDQ&oe=67209B47
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80100008a020000fb0200005103000065040000300500006d050000ea050000370600005d070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."..............................................................................#.F....p4.s.....<.+k.^.1..F.;.h..b..{._Pi.AcV..$....S`.P...<.<.@o,....."............................!"#4..............}...B..c.v.f.......ZHC4...........+...-.C..y.......D.z...I..81..r..B.j."...{,.p...f.Z..Q....=c.Z..R.Z....&......................!.....1.3AQq..........?........X.#...H.*.~.Q.m......Qp...L._p...G.G.......v./.U..8.SU...............................! 2A........?.w...T$.t....Wn...1Wc.).G.{.....-.........................!1.A"2Qaq.. #r............?..O..z.Ra.#~...;.m2G...MZ.......w.....P.....E.............I.~.Aq!=......6&.....#........1a.$.v}....:}B..He..M.............7.f.\GE/....r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):53972
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.894999980299928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ShPEqtM/DsX1WI5QOD/4xk0EVuUPPPJtwKlFo3yqlhDSoKx1Fd9fdxyHP9/5s+pL:YMIFWIz460MT23t+ooFjdxyvV5s+AyN
                                                                                                                                                                                                                                                                                  MD5:60898C4849A51AB099B6943CE712086B
                                                                                                                                                                                                                                                                                  SHA1:80FE53865799C3AF50E64ECC3F72BDEC2F1569E5
                                                                                                                                                                                                                                                                                  SHA-256:03B903C67AC85FA362E8FD66D926492ADCDFC38FA921F3733C883CC99524D9B3
                                                                                                                                                                                                                                                                                  SHA-512:34359B62024B65A30EDE9E0B70D38CCC2C532F4C2ECA0FCC1FD71BE1143AB19D8847B83ACAABADCB493D17779BB3D1EE2F029F73985917E74BA8F8BF861BB4DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:var homeURL = location.protocol + "//" + window.location.hostname;....function ResizeDialogOverlay(OverlayClientID, WizardBodyID, ForceUpdate, NoResize) {.. // empty - keep until we are sure all references are gone from project..}....function CloseDialogOverlay(OverlayClientID, Callback, SkipIE) {.... if (isOneDrivePickerOpened()) {.. cloudStorageWindow.close();.. }.... var OverlaySelector;.. OverlaySelector = "#" + "dialog-overlay-" + OverlayClientID + "-base";.... //remove div from tinymce.. //if (typeof(tinymce) !== "undefined" && tinymce.editors.length > 0) {.. // for (var i = 0; i < tinymce.editors.length; i++) {.. // tinymce.editors[i].remove();.. // }.. //}.. if ($('.mce-container').length > 0 || $('.mce-widget').length > 0) {.. $('.mce-container.mce-panel.mce-floatpanel.mce-popover').css('display', 'none');.. $('.mce-widget.mce-tooltip.mce-tooltip-n').css('display', 'none');.. $('.mce-container.mce-pan
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (52960), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):52960
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.517333769780377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:p0ky4C7H4U3+NdekuvDoeXVPqT3SBVBRdQBgAHSGyay/C5khRc+INg8:Rv7UedYDoeFq3CdpJXHiW8
                                                                                                                                                                                                                                                                                  MD5:E2FC10CF19D57DD53D4018E730BC3E98
                                                                                                                                                                                                                                                                                  SHA1:798F76426CCB293D0C0646CEB5773616790F0DAA
                                                                                                                                                                                                                                                                                  SHA-256:FBEF91A7AFC26667019CA10BBEBAF013EEE60540A48F9AC75F37AFC3D23C2E2E
                                                                                                                                                                                                                                                                                  SHA-512:165E56F31A7145376BF0F1D15C42157DC8EBE783C5BD3FDE4C3F8A1D199F58954058C7C739A1A056FDBAC918C6D835ED693FBF062F50A4AF7941D5EC43CF6756
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/7070-5c14ebfdbf44b683.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7070],{4988:function(e,t,r){"use strict";var n=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,i){function u(e){try{a(n.next(e))}catch(t){i(t)}}function f(e){try{a(n.throw(e))}catch(t){i(t)}}function a(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(u,f)}a((n=n.apply(e,t||[])).next())}))},o=this&&this.__generator||function(e,t){var r,n,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:f(0),throw:f(1),return:f(2)},"function"===typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function f(f){return function(a){return function(f){if(r)throw new TypeError("Generator is already executing.");for(;i&&(i=0,f[0]&&(u=0)),u;)try{if(r=1,n&&(o=2&f[0]?n.return:f[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,f[1])).done)return o;switch(n=0,o&&(f=[2&f[0],o.value]),f[0]){case 0:case 1:o=f;break;case 4:ret
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):47783
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.570499379084067
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:RDcCJQecBfYregv0D/+LnLgoXV5jqPSZJ1Ki+PJIyhFawYjPGS8Bl2htJhORSzgD:pkYagv0DmnLihqF8OtHSScD
                                                                                                                                                                                                                                                                                  MD5:1A2FD42C0454F763E03CFC054DB36B24
                                                                                                                                                                                                                                                                                  SHA1:C577C6506AF766AD53276BE6D57CCD8225DEC269
                                                                                                                                                                                                                                                                                  SHA-256:C63C5C0BCF46743001F3C89E36DEEF4D1F90AC03016552158FB9DBB466D67C6D
                                                                                                                                                                                                                                                                                  SHA-512:900E753A665A27059D2C9B490DF88ABA2FAC125733693854784524DB425976466AB8FB3DD3D5B664BAD551E63E9B30FD645CA76079F35ED55AC4EC0741CA4F5D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yy/r/vflPqbCGAJj.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1387), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.343375006572522
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fbjOJxAU7bXoAeIeDA7PZdE5/NUoQytcw5NUMaQLEanhTkK/rg7jXa2e:fbqJxAKHezDA7PZCZlQyHUyLEIR32e
                                                                                                                                                                                                                                                                                  MD5:1636E661F6D40F9B54B724BF2ABBE649
                                                                                                                                                                                                                                                                                  SHA1:548E0AB4F6587E82ABC6836093C24ED737ABCA46
                                                                                                                                                                                                                                                                                  SHA-256:C0BE705B3A8DA5718EE8FDD88AD8FF739BBC17C311554BCB8FB512CF25F87383
                                                                                                                                                                                                                                                                                  SHA-512:BE7CB5C9F8F950DBFB802A87B93970A633FB4E8AE6527778A192864BE8901E34FD06E8D5FF2270AC4191DE9C4F814A7F77AE8F46418C49B148E06EE336914D2A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{81780:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(28590)}])},28590:function(e,r,t){"use strict";t.r(r),t.d(r,{default:function(){return p}});var n=t(39238),i=(t(73007),t(29078)),o=t(24e3);i.canUseDOM&&(window.ResizeObserver||(window.ResizeObserver=o.Z),window.PolyfillResizeObserver=window.ResizeObserver);var c=t(26694),s=t(53569),u=t(2413);function a(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function f(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?a(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):a(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnProper
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52603
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                  MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                  SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                  SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                  SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3631), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3631
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.017453810272991
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:QFbeJ4ObprqrRJHlS9SDnA2g6r9TkVjJ7S6wJnxMVk9M5BMVjJYq6wJz:Kg/ri2sg6r9AVjJO6wJnxMVk9amVjJxJ
                                                                                                                                                                                                                                                                                  MD5:3E2F675E9897AFE4C7E94ED41F56A472
                                                                                                                                                                                                                                                                                  SHA1:D0FD4E50D879F21CA3CE645075E9BCEADB7F7543
                                                                                                                                                                                                                                                                                  SHA-256:932F7808301BDEC2AC030A9B046A9CCD52CEB6C2637194B88CF1F6883C2CCC11
                                                                                                                                                                                                                                                                                  SHA-512:14D0D06A9D6586D1BBF2E5B42C6B6A27DEDDF9AD2BE53ED57988F92D153CE4FB015FC195EB0D05E80F0B87596CAD6D0657006ADC1DE4BFF3F307E3B205F8B134
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(r){r.fn.tabBlocks=function(){return this.each(function(){var d=this;function n(t,a){r(t).removeClass("active").attr("aria-selected","false").attr("tabindex","-1"),r(a).addClass("active").attr("aria-selected","true").attr("tabindex","0").focus();a=parseInt(a.attr("data-index"));r("div.ui-widget.app.activeTabApp",d).removeClass("active-app"),r("div.ui-widget.app.activeTabApp:eq("+a+")",d).addClass("active-app"),r(".tab-panel",d).attr("aria-hidden","true"),r(".tab-panel[data-index='"+a+"']",d).attr("aria-hidden","false"),r(window).trigger("resize")}r("div[id*='pmi']",d).not(r("div[id*='pmi'] div[id*='pmi']",d)).each(function(t){var a=r(this).attr("id").replace("pmi-","");r(this).addClass("tab-panel").attr("aria-labelledby","cs-tab-"+a+"-"+(t+1)).attr("aria-hidden","true").attr("role","tabpanel").attr("data-index",t)}),r(d).prepend("<div class='tabs-container' role='tablist'><div class='clear'></div></div>"),r("div.ui-widget.app",d).not(r("div.ui-widget.app div.ui-widget.app",d))
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 334x280, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19215
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.955292301834177
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:sR/Gg1mNp+np/x/aN2ptbk11/lG9Iv4W2j8s6Wr/xaTLMD:slh1pT/aN2jalvrA8YxYLMD
                                                                                                                                                                                                                                                                                  MD5:41D16BCF06B7F12F77D06C0FC3FDAE1B
                                                                                                                                                                                                                                                                                  SHA1:1C9AC0BC1792BC9783735FF2BDC3240B3B59C936
                                                                                                                                                                                                                                                                                  SHA-256:F9F18783582618A21A4A135B522B2C81F9927858E9CD1002A0189D45F18D2939
                                                                                                                                                                                                                                                                                  SHA-512:E265FFCF000AB0412B9ED9CD2D77654C3E2EF59107B349785BF5AC3D46BB481A30D43F90C6F3A5B7C9D33EC9FFE9A0402FFCFF91DD3EE44B878B3BE2E9AF8724
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/462460487_1322213652135704_209495141046131901_n.jpg?stp=dst-jpg_p280x280&_nc_cat=101&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=DeGe9TMDHIwQ7kNvgFGqQJL&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYCpnlB5wUu2vKqF_LbEVdpHhec5YfpsJC1-QjXMJRovMg&oe=6720B845
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000bb060000181000006211000094120000eb21000077300000ca31000023330000853400000f4b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........N.."...............................................................................1s.2.,...Pn...9....{.<.J...XJ.W..T.5"...........X..=S..,...'1N...U.....d..I..D...?..o.[..OT..d...&9.VV...g]N.e...J.........i..T.>..x...w...j...kXc....'..]...[.r.E.2.V...s(.5.5F....=.k6.]...............!...l<.ew...O....... ...9...Z...P.#.{$&c.P..1......#.....60.`..i.<.A.c.k+...n,.-.a...P..g.K>..\.."..s'S.<.%...N$"..V`.....(G..A.U.U0.....Y..'J$M5..8.....oE.dV.9F.V8k/`4...+X.q.*.s7.I.>@.v!..v.........5....c&C..4........SBP.@....5.KQ..o.!",..-..HiW.N}=.y9....L... .......2..4..z~:\]R5..6.7......|.h...Rv&.f..........Q....3.&...C.H...v.M.....k5..FY8.k.Zy.0..#.tR-....!E.r]e...........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5700), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5703
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287357063638848
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:8MzbDALojI8Oq/mEkZy69aua/yBE8c1yzjKKlRzPPKUd:8MzbDALoH3kZn9KqE51yzT
                                                                                                                                                                                                                                                                                  MD5:427D5D78A708CC0069F2D6AD8621D59C
                                                                                                                                                                                                                                                                                  SHA1:CFDA212CBBB8E9386E9C59859BFA996E7955E80E
                                                                                                                                                                                                                                                                                  SHA-256:F4769FDE9B6BC73AC5372B5A019E45A80A572387CD54A2B8010D49757F75E37F
                                                                                                                                                                                                                                                                                  SHA-512:883513EF1359AE465DDB7B1A078A0384E376C2211D8C8D9A4834B8F4B433602FC8B070B09247A182D91E32DBA58A0EE4CFA39488B41C575497611D8BF1FB4374
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.if(typeof deconcept=="undefined")var deconcept={};if(typeof deconcept.util=="undefined")deconcept.util={};if(typeof deconcept.SWFObjectUtil=="undefined")deconcept.SWFObjectUtil={}; deconcept.SWFObject=function(a,b,c,d,e,f,k,g,h,i,j){if(document.getElementById){this.DETECT_KEY=j?j:"detectflash";this.skipDetect=deconcept.util.getRequestParameter(this.DETECT_KEY);this.params={};this.variables={};this.attributes=[];a&&this.setAttribute("swf",a);b&&this.setAttribute("id",b);c&&this.setAttribute("width",c);d&&this.setAttribute("height",d);e&&this.setAttribute("version",new deconcept.PlayerVersion(e.toString().split(".")));this.installedVer=deconcept.SWFObjectUtil.getPlayerVersion(); f&&this.addParam("bgcolor",f);this.addParam("quality",g?g:"high");this.setAttribute("useExpressInstall",k);this.setAttribute("doExpressInstall",false);this.setAttribute("xiRedirectUrl",h?h:window.location);this.setAttribute("redirectUrl","");i&&this.setAttribute("redirectUrl",i)}}; deconcept.SWFObject.prototyp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):356418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401940589515877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Wco7r+5md5n2yjEKLPGMZMa9bV4LG77jzfw+1N8/:WrCsd5n0KLPGMZd9bVF7w+1N8/
                                                                                                                                                                                                                                                                                  MD5:F2615AA00B8FCEC1712DD5249B9DA80D
                                                                                                                                                                                                                                                                                  SHA1:451427442EE7074BCF0A523968164FBB2F590869
                                                                                                                                                                                                                                                                                  SHA-256:2FD65F6B4220DCE243A76C8DBF0EA644A270AD9D7D3B51D78380B0D272CEF0A4
                                                                                                                                                                                                                                                                                  SHA-512:091F87D0872D5A5BC16A04AB3901D092660A20518293962967728C968932C0FFDBF377D1FBB87CD90B31B54F68E2B09FF6DE004BB405B7C803356368B45E3D7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):155561
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.479186726228396
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:GMs4hJX9wragv0DL/p5lIim0sKymy8W2Cu20u6gCuvw4Im+gSUkpsC/:GMs4neWJ/p5kY
                                                                                                                                                                                                                                                                                  MD5:3B37131C0780D964AB5BF39796ACE774
                                                                                                                                                                                                                                                                                  SHA1:60FBCDA70A8B1810E2A37C89D49A0AAC6D47D69F
                                                                                                                                                                                                                                                                                  SHA-256:A261B63C125B2078D49266610440CE2A51FC7DE148A71EA82BFA5FA607D7AAFB
                                                                                                                                                                                                                                                                                  SHA-512:4F72C50AF012FB3D299B2CE501667E676EFDC67AC2A96C2D7EF4661522A9744EF157E2C8AD01E89D27CE901EAB620D287233DDD76B58EDAA93FAFAC0BB02F143
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):175
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2226522755700735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNiSc3SBTrUYfGkTLeHaRRFfQRdYeLiYZgY3VQYDlvTMe:XzjbdHhjbzriSc3QrUIVLmUXYYUiugap
                                                                                                                                                                                                                                                                                  MD5:C09A4680D806E27E76C1D7871C82ACC1
                                                                                                                                                                                                                                                                                  SHA1:6E5DBFB71FC0C834FA9C4D351A96064660D42CE3
                                                                                                                                                                                                                                                                                  SHA-256:A3EEDD2F0D5842B9277DDD54538A2EC42213F9A4DB95EA6FD131CF840F3ED16B
                                                                                                                                                                                                                                                                                  SHA-512:BE6CA5D10434ED26DBC322506AF5A3DFAA791D5862609FF916B541D78CB90E29A0D963F31D2F4F5BB1E41E2055C2D5A5F81D762382581C5AE61AB496C2BDA1AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{72431:function(){}},function(n){n.O(0,[6054],(function(){return u=19559,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1038 x 1020, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):123924
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.950932427958192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:L6yiqQZLn+ceB3nBcBBQ6nMHQUAmrQSDwK:L0n+cencBvm5trQSb
                                                                                                                                                                                                                                                                                  MD5:9F6B07879AB29FBFE8BAAC7050D07DEC
                                                                                                                                                                                                                                                                                  SHA1:DB4FF009E666F04DCE4DCE5DFE43D1F81D1D3FFB
                                                                                                                                                                                                                                                                                  SHA-256:45C72F0C3D5A50C3516992B20DBF1486A9F583E329C2C48AF2FA80D5C222D8A5
                                                                                                                                                                                                                                                                                  SHA-512:C6EE079C69135A8E8280C2FBC43AB7700B1ECA5968FB7F555C9BDD600A589C20EAE8A533F255594526D008D91C0E370C8A09156FC8E1DDFA2C83EDD32CF18A9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............#......pHYs...#...#.x.?v.. .IDATx..w..E....|..<O(I..t...JB.....P.rD.c=.9....?.l..bA=..A..^BM......)...b...k.<....k.........\3..sO..53...z.@kq..7............0...=......ok...$...V.........#..ck-vk............9.8hq..7..o.?...........^..ia ..8.h0e.A........... ..6............)........... .............@8...................................R ..........@............H.p..........)........... .............@8...................................R ..........@............H.p..........)........... .mx4...6m.G.}..S.V+.1.....8[O...-.Mqn..$.......Kqro)R.?z.{d...=.....4.V=/yT..%/..$.... >.W..m......{.k.Y...2.F.a.82x/F.....4.L6 ..2.Qg7g.{,..um.u..;.G.i..].-...3U.]...'...n.Ay.&......mB..h~JM.+.)2: .KVu.....z;.7`.+....p...-.X74...F4.vd....&e.G4(.=....\V?J..)...:.......x^....h..);-k)s?..Ws...i..k2..B..B4p(.X...K....6....#......n..........^ER.AQ..#v.k0i..l.|.uE..`@.w....... ..g....miqcQe/.2h...e..i./......AY..7tY....f.2P..$^..S...h`P....t....^.9{..T.:....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 329x247, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):26666
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.965333380887155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:BHRnGDy4u+tG1wxAVfzdkUHu8H+SKxsN2rTcCp:BxGDyRr+68UW
                                                                                                                                                                                                                                                                                  MD5:F891C3A9DCBF01C95924618F22E05402
                                                                                                                                                                                                                                                                                  SHA1:D6F1292288D4646061BB2F986FE39C933B649FE7
                                                                                                                                                                                                                                                                                  SHA-256:430A1BFD8E2DE80E8CBCCC045E1AC84948A9BE3E12ED27879E179EC61AA7EE74
                                                                                                                                                                                                                                                                                  SHA-512:15804A0300CE1C0107E22067CFB78C5D6DEE5D5C537B188E758284D7A14594040E217DB5928126DE253BD1F063289E94695E7AE3EBB3B64A5789E8360EE0940D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/462204091_1320102115680191_7904002243120451753_n.jpg?stp=cp6_dst-jpg_s370x247&_nc_cat=111&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=CXZP0OONkaYQ7kNvgGleT8I&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYC3hfl2yDk90iimCfyd0t-TNjheLF_h_VrVyqL2ST62Xw&oe=6720A303
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a4903000057090000f8150000b3180000781a00009a2d0000154200004843000041460000be4800002a680000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........I..".............................................................................8.whq....#.d.U..<....$..{...I..$.#.6.nM....E..".p#.1..\..L....<...I..I..k.`<....[)2..:"..../.<g{.<.a...q.LG..a.I..b#.0#.0#.4......Lj=I.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1977
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029287305059752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:2dtdWroTFAhk0KtntHMh87mrMa5gn879tHMwBy87ArMphn87VptHMvQ187irMcX0:cay4k0AIFtPSvkQVru3Q/JTNy
                                                                                                                                                                                                                                                                                  MD5:8E0A35946BF39D10F46A1F1653366A0A
                                                                                                                                                                                                                                                                                  SHA1:02B5788AFA6BDD2E146673CC09965750A81BF27C
                                                                                                                                                                                                                                                                                  SHA-256:C45F637F905E1EA01BA81AA39E8DA62EE7E7F8703C3DA4C3BBA55F6192E5834C
                                                                                                                                                                                                                                                                                  SHA-512:39EC3E8990B7BEEF84786C1FE8AA8DB98E514FA87DFCB30DB9C7996F99AC21D75C7F77FBE52F9D19823F35246DBBCCAE96A1AE95E594169360F62A3CFC4D1F1F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40". version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/". viewBox="0 0 40.000001 40.000001">. <g>. <circle stroke-width="0" fill-rule="evenodd" transform="scale(-1,1)" cy="5.2227" cx="-20.033" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".9">. <circle fill-rule="evenodd" cx="-2.5033" transform="matrix(-.76604 .64279 .64279 .76604 0 0)" cy="13.387" r="3.5391" stroke-width="0" fill="#ffffff"/>. </g>. <g opacity=".8">. <circle stroke-width="0" fill-rule="evenodd" transform="matrix(-.17365 .98481 .98481 .17365 0 0)" cy="8.3722" cx="16.173" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".7">. <circle fill-rule="evenodd" cx="27.257" transform="matrix(.5 .86603 .86603 -.5 0 0)" cy="-7.474" r="3.5391" stroke-width="0" fil
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9785), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9787
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.054942366268145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:ie2rhwJYqNjvF6+ztvyRyw23NfXXhNWnDNF5+J+Aklf/JooQwAEweMW6UFK:vQhOYqNjVF/NWDNF5K+ZHZMf
                                                                                                                                                                                                                                                                                  MD5:B8175E18B2D434BACB3F5022A0833C3C
                                                                                                                                                                                                                                                                                  SHA1:51D6147735E89C5C45079615F1CF55177425E4D9
                                                                                                                                                                                                                                                                                  SHA-256:DE0EC939B5F11F1708730679E74B2823C715962AA72FA1CF55476DFB790A0333
                                                                                                                                                                                                                                                                                  SHA-512:9EB2941FECF7ACC34E7671CD26A46307C73663653FC5B9DE9FC7709A77B4F58809949A7800B883C6F819D859E1DBE76813D0A445AD5A77787DB6E4C5BB00F377
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(e,t){"function"==typeof define&&define.amd?define(["tether"],t):"object"==typeof exports?module.exports=t(require("tether")):e.Shepherd=t(e.Tether)}(this,function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e){var t=document.createElement("div");return t.innerHTML=e,t.children[0]}function o(e,t){var n=void 0;return"undefined"!=typeof e.matches?n=e.matches:"undefined"!=typeof e.matchesSelector?n=e.matchesSelector:"undefined"!=typeof e.msMatchesSelector?n=e.msMatchesSelector:"undefined"!=typeof e.webkitMatchesSelector?n=e.webkitMatchesSelector:"undefined"!=typeof e.mozMatchesSelector?n=e.mozMa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11170), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11268
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246493642942063
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JmFrhlctGpqVOTMA3YwfNyiDMh8Px+zXEbqM0PElVBYnGDAX7KNBl:JmFrMhVOTHPfNe8Px+b8cYBara
                                                                                                                                                                                                                                                                                  MD5:73307814B7ABF6E57469D2488538C7D2
                                                                                                                                                                                                                                                                                  SHA1:0F5397306F8ABBC3B1185864F9F909CC03597ECE
                                                                                                                                                                                                                                                                                  SHA-256:25A5FAE22C79736B389C9C1BF2EB2F07FBA729C1A2077D3FF35610A6144EBF58
                                                                                                                                                                                                                                                                                  SHA-512:FAE5D9BD17FB919445A5989DEA988E84298EE9C38F9F3F6EF2F04618C5C3FC5E00E2CA4294A99F20F9D88F0BFC7BE0D4631E1BD845CE11FC1B5792E96C8A33E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/jQueryMigrate.min.js
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window)}):"object"==typeof module&&module.exports?module.exports=n(require("jquery"),window):n(jQuery,window)}(function(n,t){"use strict";function u(t){return 0<=function(n,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,u=r.exec(n)||[],f=r.exec(t)||[],i=1;i<=3;i++){if(+f[i]<+u[i])return 1;if(+u[i]<+f[i])return-1}return 0}(n.fn.jquery,t)}function i(i){var r=t.console;n.migrateDeduplicateWarnings&&e[i]||(e[i]=!0,n.migrateWarnings.push(i),r&&r.warn&&!n.migrateMute&&(r.warn("JQMIGRATE: "+i),n.migrateTrace&&r.trace&&r.trace()))}function h(n,t,r,u){Object.defineProperty(n,t,{configurable:!0,enumerable:!0,get:function(){return i(u),r},set:function(n){i(u);r=n}})}function r(n,t,r,u){n[t]=function(){return i(u),r.apply(this,arguments)}}function
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14003
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970994434207758
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:n8PnOJAYgLu9nMhszNJdwzN9leCD/Qc5ekaJbi71ot0iWct37jsj1bRaImQG+W7y:tApS9nMyPKqwoc5eFb10ijtLjsjcQG+l
                                                                                                                                                                                                                                                                                  MD5:962E519A6B84511D460BD1397ACD9E62
                                                                                                                                                                                                                                                                                  SHA1:680ECB8540F88378A9ED06C77211704753998F64
                                                                                                                                                                                                                                                                                  SHA-256:945247C559BAE9126C9CEE7721B48261C3F5E97AFFDFF4E22943AD28B22C6F66
                                                                                                                                                                                                                                                                                  SHA-512:D5E088CFFB7765EC0E379403C661ADB7E3F81405D5206DF0FB098C11400D8C3C09AE9353A0304020BE7A92AA062A57A4FCE504ECB73B7BF1F10FB253352E2549
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org//cms/lib/IL01904711/Centricity//Domain/4/android-icon-144x144.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............F.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>..4&IDATx..wx.....3.EZ.^.nY...1..t0`Z.!@B.....7.../.....$......nc.lY.-.Y...v.}g.?fwmcI......+&.vw.3...9O..EQ..8...X.`..7..4.!a.@.....4.!a.@.....4.!a.@.....4.!a.@.@Q..6'...1N..`.u....k.}....'..h..`..9..u..P.........(.y..P._MY~......... `6Z8..Iz.V..<..h..a.%.....K..)kF.H..........^;.=VFs..q.9..L]..ny.f5D..n.s.0....Jt4wSr..YV.O%.....~......bl7..}G.@..p......t.t......n.>....D.......lc=.~.v.1....-...Q..f$/nl.a.+9..]Bw../..V.#Q...Q..E.......$ID..$......+Z.2/./......O..."*>|..;.............w.....CO....I...~...E..tsxG1.......(.......-.L...$...(..1."...#...SO=..HMJ......0.....:Iea=.i..D".._.H..:[zx..[..4#.g.'.*..]=.CH.X.u@tw.9..$%G....a...#......9.$.I+..f..@......>....[.CO..5..0.T".5<o.U4.v i.sN3.$.X.Feq=..c=.~a5.../?d.GQ....`...5\{.b....8....X...n.l/..t.(`5.X..m......~p.=..<..7....\...-..T..l..fq.w..<b......;.y..X..'..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17501)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):190860
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.293539559825629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:DnuXxx1PrPLcYCebHLiWxL3U5fHLiWxL3UW1HIObfsiFQ4RSQwf9UOmC5c+K93oM:DnuXxx1PrPxCebHLiWxLkRHLiWxLkIIW
                                                                                                                                                                                                                                                                                  MD5:7F508657AEA2485077F4CC0B17D17BF3
                                                                                                                                                                                                                                                                                  SHA1:E57A7CCFE72AF007C07AEE6EAE53A57CEA2D8FE1
                                                                                                                                                                                                                                                                                  SHA-256:B094E4E907257CBDA68DB66B7E593783BA2D478180335BC9C7537EDBC48826AF
                                                                                                                                                                                                                                                                                  SHA-512:0C7512502AA2A22D27566ED1D5DF6359EE3466D2D4BB6F5E66C213B2C1CA6B63449CFDAACE97CC1572B686668182E21C208867A2EA5AE4F97C455153603AE784
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.cdninstagram.com/rsrc.php/v4/yt/l/0,cross/xNV22YzcSzu.css"
                                                                                                                                                                                                                                                                                  Preview:._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}..EmbedLogo{display:block}.EmbedBrokenMedia{align-items:center;background-color:rgb(var(--web-always-white));display:flex;flex-direction:column;height:100%;justify-content:center;width:100%}.ebmLogo{margin-bottom:16px}.ebmMessage{color:ig-color(web-always-black);font-size:14px;font-weight:normal;line-height:18px;margin:0 20px;text-align:center;width:250px}.elSprite{display:inline-block}.embedHideText{display:block;overflow:hidden;text-indent:110%;white-space:nowrap}.embedNonTextLink:active{opacity:1}..EmbedFrameWithSidecar .EmbeddedMedia{display:none}.EmbedFrameWithSidecar .EmbedSidecar{bottom:0;left:0;position:absolute;right:0;top:0}._ae38{min-height:100%}._ae37{display:block}._ae39{align-items:center;bottom:15px;justify-content:center;left:6px;position:absolute;right:6px}._ae36{align-items:stretch;border:0;box-sizing:border-box;display:flex;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;left:0;margin:0;padding:0;po
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320391
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.575382645401308
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:ydFRo3k4a9f8Bvi8ECFqXk9nw+rFBBNy2U3n:ydF2kr9EBKWW3
                                                                                                                                                                                                                                                                                  MD5:965D788CA8D4527672A26DBB2F6912CC
                                                                                                                                                                                                                                                                                  SHA1:45E1787A6659DDEE9E1A8E301CF8783EF87AC7B8
                                                                                                                                                                                                                                                                                  SHA-256:DD0CA5A623821BB02CBFB3A01995DF18EDA3EF37F5603282522A6AA22AB55232
                                                                                                                                                                                                                                                                                  SHA-512:8781DAED6979FCD1CB5C2560DD3703C9B84617B6F710AB40E17D5F643A61D26AAC4573D8F6FF78A11A8CD5DAC37D1561563F1728C9D1C1890064FF5C0600580D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21694)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):113343
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.482273501950441
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:QRfPTBJ+NH0UA1NJHoYCRc9txPhUsdzMfM4lpiL:QJPTSw7pCWUUMfMbL
                                                                                                                                                                                                                                                                                  MD5:D2C3407AA656E375CFA21FA05FB4610F
                                                                                                                                                                                                                                                                                  SHA1:FC565CE732D6E99510C79DCA5E82C2DE7FA25448
                                                                                                                                                                                                                                                                                  SHA-256:B4B0E724CDB5FD8339AF92CFD8D9E1BF463EC2439420292202910086A3646B21
                                                                                                                                                                                                                                                                                  SHA-512:A2639EA99008598DF883F9C898F79794CE54FF1009FBF55EF6D800330666A75E92C8FD5CAFD7942FA16A2BC3B9D88DC69019BF1322DF784C1E22D40525940C49
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DAT
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31469)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):180353
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.497943401577017
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:APyWjxzVPQKKG3G5OuHXk+loHerOuHXk+lou3/+YmS8l5OIi1OMIZLiO:uUOuHXk+hOuHXk+p8l5OICG9
                                                                                                                                                                                                                                                                                  MD5:239EF7BAE8CBC9B610B6711F15F34F2C
                                                                                                                                                                                                                                                                                  SHA1:17E825D85362BFBB4544EC4806695443E9B968A3
                                                                                                                                                                                                                                                                                  SHA-256:375317CADE572FFD4354E5227931C96818DD59886E0CE23E531DFA5E97990345
                                                                                                                                                                                                                                                                                  SHA-512:D352DFB108CC2B7B32F64D97BDF0B3A7613FFAF72DE0D7B299B330AA69985EFB7730ED08357DBD90E2EE0CB41547EF39EB368F8542B4FD0439133F16692C135B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometDarkModeRootClass",["ExecutionEnvironment","StyleXSheet"],(function(a,b,c,d,e,f,g){"use strict";var h;function i(a,b,c){c?a.classList.add(b):a.classList.remove(b)}function a(a){j(a?"ENABLED":"DISABLED")}function j(a){if(!(h||(h=c("ExecutionEnvironment"))).canUseDOM)return;var b=window.document.documentElement;i(b,c("StyleXSheet").DARK_MODE_CLASS_NAME,a==="ENABLED");i(b,c("StyleXSheet").LIGHT_MODE_CLASS_NAME,a==="DISABLED"||a==="UNDECLARED")}g.toggleDarkModeRootClass=a;g.updateDarkModeRootClass=j}),98);.__d("DSPDisplayModeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);./**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("ms-2.1.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=1e3,b=a*60,c=b*60,d=c*24,e=d*7,f=d*365.25;g.exports=function(a,b){b=b||{};var c=typeof a;if(c==="string"&&a.length>0)return h(a);else if(c==="number"&&
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):501
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.224265553058709
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7k5SjRmP2m3puruP1KZ/YuGQZNaflIyRzchaZFLh:h5eR223rudKVYAP4lfaanLh
                                                                                                                                                                                                                                                                                  MD5:D8635CD68CFE67C41C2A3FCCD67FFBFC
                                                                                                                                                                                                                                                                                  SHA1:A887ADE8D32917FE0C7F42FE26A2918D3B61028D
                                                                                                                                                                                                                                                                                  SHA-256:E07339061D1B52F20F5B3A653B7FB583CA57423F3C0D55BB1FC7DE21053CB855
                                                                                                                                                                                                                                                                                  SHA-512:6CE6F4CD3FCAC90AA0C62DFECE531B19CBD4A3A41914716CA56E4E2ED888C739A8EF0BB4EE2C3E5BC5659E8BDCFDF88C9202503DF8F4624FAE969C60DE7D347A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//globalassets/images/sw-mystart-search.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.......sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.7/14/10w.b...NIDAT8..M+.Q...#FJ..$).;/..h..R.J>..."{E.......^M.fDl,...).<..i....).W..z.s...P.Ku7v"..V...Tn#..5..F....e..>...^.Q.Z...Y...>...:..%.IG@u$E......h...z.....z.....26s.cD<...;....@.....S.D..q...;./....0.V..^..(....0"n.S`.x.>.1....}.t.V.Z(../"P..!...o).a..../.....M.o.E`........._.s..7..^J+.{)..^.)m.*"..s`4.Mf.do.7...\...&...}u....~..<'.........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64396), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):255056
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.154218597661149
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:l7NE/PH7A6QY7PDSvLDleu7Uc0OQGxsqA923Ybn:lO8vleDcVff3K
                                                                                                                                                                                                                                                                                  MD5:A389AAF94E0638B8EE13DF356AF3BE2C
                                                                                                                                                                                                                                                                                  SHA1:BC4F505D36B416761F945026D5B5EB837EA45CBC
                                                                                                                                                                                                                                                                                  SHA-256:8FDE43FB1FE504B7D1840223FBE1E3B6BBF94FBFA7D1568376603EC57266EDAF
                                                                                                                                                                                                                                                                                  SHA-512:6AE7721911240F7F275A5FF87F5ABE7CB29394195B959B97EE6CDBF5C86E4F91532183A6688BAA652D5C55F63812782B90FBFC5049B58B392ABDCB9032C97839
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/jQueryUI.min.js
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.13.0 - 2021-10-07..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sor
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):17432
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.225724814495352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:UYtH0peNINAlHMDZ7uv6boBbz0BFyXOLB7XjNg1wSr1MDzPho/:UIH0TN0MDZ7TEB8BF/FE1MDzPho/
                                                                                                                                                                                                                                                                                  MD5:7D065F7543C73A6356EB1539DA98D627
                                                                                                                                                                                                                                                                                  SHA1:3E091C361AE157D5A0257A224731E9DF505A5678
                                                                                                                                                                                                                                                                                  SHA-256:916545466DD0FCBD09D9ABC71211CA420F889D46B80AE95181272598CAC43B12
                                                                                                                                                                                                                                                                                  SHA-512:B2E52AB3A6CD3EC1E7E3AB62B8D34E4D7D66F425485B4DC1285731D06689E9D744EB3E7A05C4B61AA371BA6BA0E4A06BFDD576619BDE2F314051DBF085BECF23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//GlobalAssets/Scripts/ThirdParty/mustache.js
                                                                                                                                                                                                                                                                                  Preview:./*!..* mustache.js - Logic-less {{mustache}} templates with JavaScript..* http://github.com/janl/mustache.js..*/..var Mustache = (typeof module !== "undefined" && module.exports) || {};....(function (exports) {.... exports.name = "mustache.js";.. exports.version = "0.5.0-dev";.. exports.tags = ["{{", "}}"];.. exports.parse = parse;.. exports.compile = compile;.. exports.render = render;.. exports.clearCache = clearCache;.... // This is here for backwards compatibility with 0.4.x... exports.to_html = function (template, view, partials, send) {.. var result = render(template, view, partials);.... if (typeof send === "function") {.. send(result);.. } else {.. return result;.. }.. };.... var _toString = Object.prototype.toString;.. var _isArray = Array.isArray;.. var _forEach = Array.prototype.forEach;.. var _trim = String.prototype.trim;.... var isArray;.. if (_isArray) {.. isArray
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):142846
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.684446408619989
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:80fluUif6GqMqAVMfp46OwvLlrO8u/XBOX1HXoXaevx81ucd0obQp8qq1f02+K+A:8YMnwvLlrO8BKx81Fd0obQp8L1fXMc
                                                                                                                                                                                                                                                                                  MD5:88194EC597BA080858BB96ECB15F109C
                                                                                                                                                                                                                                                                                  SHA1:63751DCAB0D866FA7A1F27EAFAF66435CAB11740
                                                                                                                                                                                                                                                                                  SHA-256:80B37F862ED1FAF84649C7C4EFE0197B84872C5D2D18394630F6F4A2726A131B
                                                                                                                                                                                                                                                                                  SHA-512:B7FDB410831EB19E5826E4147FFBB462758A5DE8C49FD65549861C31EAD27A81C52EE9C5D45111056014AAEA1B95CB9707872DE3EA223CCF192C377D87F1AD45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/5496-fee6152d0ac82a08.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5496],{80723:function(e,t,n){n.d(t,{U2:function(){return p},v_:function(){return g},gz:function(){return f}});var r=n(60711),i=n(25610),o=n(45647);const a=(0,n(3714).Ue)((()=>({token:null})));function s(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function l(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?s(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):s(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}const c=async e=>{try{const t=await(async e=>{try{let t=await e.json();return(0,o.i3)(t)}catch(t){return{message:null!==e&&void 0!==e&&e.ok?"success":"error"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):93878
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.733820538415939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:IDIgtvw5hvigC3kpLihk5lBVL+1lrGB4JywmXxNSw:UIY3kpLihPx0Kyh
                                                                                                                                                                                                                                                                                  MD5:775EB6D302A598CCF712585C5FD430B7
                                                                                                                                                                                                                                                                                  SHA1:02B9F57051F6E4B680963C5206D9409E7006CAEC
                                                                                                                                                                                                                                                                                  SHA-256:977F697C6375DFADF34CB87357865D7B291BA4ABA240D6EDA908E8FEA23AEE0F
                                                                                                                                                                                                                                                                                  SHA-512:7AAECEF166DC1C45F90E853C286662BC69778559E28B24AB431C1665C499622FAE8EBB9B86D603DE2BCF31D841EB610CA8D6006BDE2DD58D3DB59AD43F801FA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/oUR-okb_iY2.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("getContextualParent",["ge"],(function(a,b,c,d,e,f,g){function a(a,b){b===void 0&&(b=!1);var d=!1;a=a;do{if(a instanceof Element){var e=a.getAttribute("data-ownerid");if(e){a=c("ge")(e);d=!0;continue}}a=a.parentNode}while(b&&a&&!d);return a}g["default"]=a}),98);.__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLe
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33132), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33132
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.320010933096372
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:MYmKoVNoKjHClr1JmISMGGrKKADA8iNFiltpvgt5LwVTuKOUCsQPBmA8H0da7ntr:MYmJNo+QpFrKKAFiz4Dgt5LLQpsppO
                                                                                                                                                                                                                                                                                  MD5:F06A19DDEA1E3D196A4F6309BF3C19BC
                                                                                                                                                                                                                                                                                  SHA1:398033F3B16A40A7BDD7D4BAC54615C7C67F63F3
                                                                                                                                                                                                                                                                                  SHA-256:8C69A75934046FAC82D7D4E62AFA0BA12F4EF7AAA9B3D424F1D523DAEF509647
                                                                                                                                                                                                                                                                                  SHA-512:AE7DEA554A05A4496E60438B4B88FB14A251B03C1397BC2B0C9319DE034C2F6BB8F675D20C8B615B9D0FA5E47ADA57927E9F4FC4840B2F1BC7C12F3BF0AA41AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{41518:function(n,e,t){t.r(e),t.d(e,{Children:function(){return d},Component:function(){return r.wA},Fragment:function(){return r.HY},PureComponent:function(){return l},StrictMode:function(){return K},Suspense:function(){return b},SuspenseList:function(){return M},__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:function(){return j},cloneElement:function(){return Z},createContext:function(){return r.kr},createElement:function(){return r.az},createFactory:function(){return B},createPortal:function(){return S},createRef:function(){return r.Vf},default:function(){return _n},findDOMNode:function(){return Q},flushSync:function(){return X},forwardRef:function(){return s},hydrate:function(){return R},isValidElement:function(){return q},lazy:function(){return k},memo:function(){return c},render:function(){return P},startTransition:function(){return nn},unmountComponentAtNode:function(){return J},unstable_batchedUpdat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2694)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):219905
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.567426085775071
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:VHEqE9cHsTBBOa/IiQhCrCCVjeYJGzN04JuEgVkQfl3yCPyr81GWPyi:tENyYJNtdl3y1u7h
                                                                                                                                                                                                                                                                                  MD5:0EF55195A11C37B61D01F1C473912723
                                                                                                                                                                                                                                                                                  SHA1:180D1A44C397D94E061412CE68550DB5938F3DC7
                                                                                                                                                                                                                                                                                  SHA-256:E3190D1A22E39E6234E4214F530C7824657D63E2451952C66A828BC851E845BA
                                                                                                                                                                                                                                                                                  SHA-512:060A6223B71C43BF3F6EE2A7D040521481447B7FEB93FC3CD1EDB3F17CDF95716C428F0B3A1A7365255E3B9C3C78A72EF970ADB04007614457395126466A720F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://translate.googleapis.com/_/translate_http/_/js/k=translate_http.tr.en_US.-9i0yFIS0lc.O/am=ACA/d=1/exm=el_conf/ed=1/rs=AN8SPfotOoSXHjrYB2vjJ2HCSyxFvN6T6A/m=el_main
                                                                                                                                                                                                                                                                                  Preview:"use strict";this.default_tr=this.default_tr||{};(function(_){var window=this;.try{.var bh,ch,gh,hh,jh,kh,lh,nh,oh,ph,qh,rh,th,vh,wh;_.ah=function(a,b,c){if(a.forEach&&typeof a.forEach=="function")a.forEach(b,c);else if(_.ea(a)||typeof a==="string")Array.prototype.forEach.call(a,b,c);else for(var d=_.tf(a),e=_.sf(a),f=e.length,g=0;g<f;g++)b.call(c,e[g],d&&d[g],a)};bh=function(a,b){if(b){b=Number(b);if(isNaN(b)||b<0)throw Error("L`"+b);a.B=b}else a.B=null};ch=function(a,b){return a?b?decodeURI(a.replace(/%25/g,"%2525")):decodeURIComponent(a):""};._.dh=function(a,b,c){a.j=c?ch(b,!0):b;return a};_.eh=function(a,b,c){a.h=c?ch(b,!0):b;return a};_.fh=function(a,b,c){a.l=c?ch(b,!0):b;a.l&&(a.l=a.l.replace(/:$/,""));return a};gh=/[#\/\?@]/g;hh=/[#\?]/g;jh=/[#\?:]/g;kh=/#/g;lh=/[#\?@]/g;_.mh=function(a){var b=_.Gc();a.g.set("zx",b)};nh=function(a){a=a.charCodeAt(0);return"%"+(a>>4&15).toString(16)+(a&15).toString(16)};oh=function(a,b,c){return typeof a==="string"?(a=encodeURI(a).replace(b,nh),c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38777), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):39317
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.524425299476446
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:nNW5FVG2BCo+Lj4UiwLNYtndGdYs7QKgiFzh6oDlxN9cZfc0:05r+vEndGes7QKgiFzpvN0
                                                                                                                                                                                                                                                                                  MD5:2090A489F2EB4F6237BA3640E291C8B0
                                                                                                                                                                                                                                                                                  SHA1:4403697DC5886A492E66F8345347B5370E536BE4
                                                                                                                                                                                                                                                                                  SHA-256:2A1E72A62A81437A2228D1A10A98CF4DF4478A94265981FE5DC9A671E37E2066
                                                                                                                                                                                                                                                                                  SHA-512:B3560CBAB584C1640AC4B83907368FC673096E4B69D18A42A206B326B423819FA525FF87EE49D348D049A88042E2E03AE13A74A0E6A9F22C088C199C68B76703
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// RESPONSIVE MENU VERSION 3..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION 05.09.2022..// UPDATE 10.20.2023....!function(l){l.csRsMenu=function(e){var o={breakPoint:480,slideDirection:"left-to-right",menuButtonParent:"#sw-mystart-left",menuBtnText:"Menu",colors:{pageOverlay:"#000000",menuBackground:"#FFFFFF",menuText:"#333333",menuTextAccent:"#333333",dividerLines:"#E6E6E6",buttonBackground:"#E6E6E6",buttonText:"#333333"},useMegaMenus:!1,megaMenuOptions:{},showDistrictHome:!0,districtHomeText:"District Home",showSchools:!1,schoolMenuText:"Our Schools",showTranslate:!1,translateMenuText:"Translate Language",translateVersion:1,translateId:"",translateLanguages:[["Afrikaans","Afrikaans","af"],["Albanian","shqiptar","sq"],["Amharic","....","am"],["Arabic",".......","ar"],["Armenian",".......","hy"],["Azerbaijani","Az.rbaycan","az"],["Basque","Euskal","eu"],["Belarusian","..........","be"],["Bengali","......","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6788
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.141148824028347
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:K+APTB4FcEeagl6K03wnZY2UZ2EYfEfCwDRCOYLP:2rLE+01gjAC29O
                                                                                                                                                                                                                                                                                  MD5:8E8A5C0F3E3571430E9F04D04262FA54
                                                                                                                                                                                                                                                                                  SHA1:857DF307C29F4D6E44C332BACD8E818B3C3C1CCC
                                                                                                                                                                                                                                                                                  SHA-256:DD00F7A067757398F876A7E3D480122B764AA57B211141EC8A678BE4C62759E4
                                                                                                                                                                                                                                                                                  SHA-512:173BB476D69AB582155B2793ACFB413D9B8EB61E2C3E34ADB4CBC4E83254A63DF4698ED7355C675DD21E488C7F3E946A9E50E9F5459561405C6EBA1E1D005666
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 107 15">.. <defs>.. <style>.. .cls-1 {.. fill: #fff;.. }.. </style>.. </defs>.. <path class="cls-1" d="m.73,2.66c-.04-.14.04-.24.18-.24h.68c.08,0,.16.07.18.14l1.23,4.66h.04l1.66-4.8c.02-.06.09-.11.17-.11h.18c.08,0,.15.05.17.11l1.68,4.8h.04l1.21-4.66c.02-.07.1-.14.18-.14h.68c.14,0,.22.1.18.24l-1.92,6.83c-.02.08-.1.14-.18.14h-.16c-.07,0-.15-.05-.17-.11l-1.79-5.05h-.05l-1.76,5.05c-.02.06-.1.11-.17.11h-.16c-.08,0-.16-.06-.18-.14L.73,2.66Z"/>.. <path class="cls-1" d="m11.39,5.37c1.06,0,1.87.79,1.87,1.88,0,.07-.01.2-.02.27-.01.1-.09.17-.18.17h-2.76c.03.55.51,1.09,1.17,1.09.37,0,.7-.16.9-.29.12-.07.19-.11.27-.01l.28.39c.07.08.1.16-.02.26-.29.25-.82.51-1.5.51-1.23,0-2.04-.96-2.04-2.13s.81-2.13,2.03-2.13Zm.92,1.69c-.03-.49-.44-.9-.93-.9-.55,0-.98.4-1.04.9h1.97Z"/>.. <path class="cls-1" d="m14.24,2.61c0-.1.09-.19.19-.19h.59c.1,0,.19.09.19.19v2.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):504
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358985826796457
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:zQ23ZCchVDyCLvq9t0AM8ReM81HAhbFyCsXJ:8gCcTWCrq9tG8H8NoACsXJ
                                                                                                                                                                                                                                                                                  MD5:89858533AC03670AE200D4D0E11BAE44
                                                                                                                                                                                                                                                                                  SHA1:2BDE0DBE221FB7DF734413A4DE92B442308C8D15
                                                                                                                                                                                                                                                                                  SHA-256:85D452E3D91729877910A43F932F6113A6B0C8869A732BA0762010D2A48972C5
                                                                                                                                                                                                                                                                                  SHA-512:35ED202059CE3EF0D7AD01B1E199C290A4C3BA77C20D1C9851F0E77201AA147FCF933BBE234A869E2F31BDC9E27D6577F0F45B0E4AAD65AE85C483B25BF251E7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yG/r/79Y5er0dFt4.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ErrorSetup",["fb-error"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("fb-error").ErrorSetup}),98);.__d("IntlCLDRNumberType04",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a>=0&&a<=1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("killswitch",["KSConfig"],(function(a,b,c,d,e,f){"use strict";function a(a){return b("KSConfig").killed.has(a)}e.exports=a}),null);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65486), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):439762
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.490401772643089
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:x9i1ut8Z80AWWHqMVSOxx+kkW7HXGTGaFUP3vBTW+28Y:i0tq8xDHVg2HT7HXKGaFUP3JTW+HY
                                                                                                                                                                                                                                                                                  MD5:2F4DCC94351B53E842FA58F0435E824F
                                                                                                                                                                                                                                                                                  SHA1:7910A932D3B5078BDE03521EF680A587EAD6EAAD
                                                                                                                                                                                                                                                                                  SHA-256:87945761555C96A2F6CE013CC08878C252C50A405327CB03555D40256FF6E98A
                                                                                                                                                                                                                                                                                  SHA-512:34235F26614D8C6F003582682B36D030AA08360E6BEF61636D5F03D50DEE1E140EDA38AF3ED7400A8F6DE59ED7A053084BE2E82C12327155E10BCFC18CB981B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/tools/creative-icons-v4/css/creativeIcons.v4.min.css
                                                                                                                                                                                                                                                                                  Preview:/*...Bb Creative Icons...Version: 05.29.18..*/....[class*=" cs-icon-"],[class^=cs-icon-]{display:inline-block;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@font-face{font-family:athletics;src:url(data:application/x-font-ttf;charset=utf-8;base64,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
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):477416
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339082262239933
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:bJzTg9O/IS1gji/qB/8gbNVEFPXW0reE6lm1wDrgQSbgJ5OKrL4a3:bJuO/Ihi/qB/8gbNedP1wD1JOK/73
                                                                                                                                                                                                                                                                                  MD5:6A899808E4C7EE5ED497D79295F6C971
                                                                                                                                                                                                                                                                                  SHA1:880209EF7B38817B0F256F882EEF6DF987486394
                                                                                                                                                                                                                                                                                  SHA-256:1C50DC117C871443B999170A34B0FF2D9394047E73D3FC27AE14D5B149E43234
                                                                                                                                                                                                                                                                                  SHA-512:754FAD957BC985D0B1DCADD036A293C7A1B773837DEB7C92B624360697ADBA80BE3C29E6B9F294542A4BD7664B8FE8DD326D7BA905CF29D44B413CA68D451686
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.234.1.// Installed: 2024-06-06T19:15:45Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(wb,Sb,Ib){!function(){var T=Array.prototype.slice;try{T.call(Sb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):16366
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.570055470777924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:IHGFPYmRLwCrQK9EBeRJzBz5Lb4Tv5+DMCCBPVR:IHGt/RLxrj9Eyx5Lb0+GBH
                                                                                                                                                                                                                                                                                  MD5:28455FE96FDF9EDD9DD641F5D7D8B426
                                                                                                                                                                                                                                                                                  SHA1:DA94787390B2071D2FAD24C99C397EFC2F393478
                                                                                                                                                                                                                                                                                  SHA-256:06913CC301D2224AA64F52AE95F7B7F13A73EC72D9D95450988B6B303DBC141A
                                                                                                                                                                                                                                                                                  SHA-512:60C02313037ADAE51DFC5411B4B0C394C1C5C2DE0E5A3929433AD6AF40B7A3E41E045018324900D283892C853E17EA58C6534EF730FCF27948772962E4702C25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// jQuery widget for section layers....$.widget("sw.sectionlayer", {.... options: {.. size: 'medium',.. position: 'right',.. elements: [].. },.... _settings: {.. current: null,.. isOpen: false,.. width: null,.. closeBtn: null,.. closeBtnAfter: null,.. nextLayerLevel: 1,.. overlay: null,.. layerOpeners: [],.. panelHtmlEnvelope: [],.. panelHtmlContainer: [].. },.... _create: function () {.. var panel = this;.... // get size.. switch (panel.options.size) {.. case "large":.. panel._settings.width = 760;.. break;.. case "xlarge":.. panel._settings.width = 1800;.. break;.. case "small":.. panel._settings.width = 320;.. break;.. default:.. panel._settings.width = 640;.. break;.. }.... var pos
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (9785), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9787
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.054942366268145
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:ie2rhwJYqNjvF6+ztvyRyw23NfXXhNWnDNF5+J+Aklf/JooQwAEweMW6UFK:vQhOYqNjVF/NWDNF5K+ZHZMf
                                                                                                                                                                                                                                                                                  MD5:B8175E18B2D434BACB3F5022A0833C3C
                                                                                                                                                                                                                                                                                  SHA1:51D6147735E89C5C45079615F1CF55177425E4D9
                                                                                                                                                                                                                                                                                  SHA-256:DE0EC939B5F11F1708730679E74B2823C715962AA72FA1CF55476DFB790A0333
                                                                                                                                                                                                                                                                                  SHA-512:9EB2941FECF7ACC34E7671CD26A46307C73663653FC5B9DE9FC7709A77B4F58809949A7800B883C6F819D859E1DBE76813D0A445AD5A77787DB6E4C5BB00F377
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(e,t){"function"==typeof define&&define.amd?define(["tether"],t):"object"==typeof exports?module.exports=t(require("tether")):e.Shepherd=t(e.Tether)}(this,function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Super expression must either be null or a function, not "+typeof t);e.prototype=Object.create(t&&t.prototype,{constructor:{value:e,enumerable:!1,writable:!0,configurable:!0}}),t&&(Object.setPrototypeOf?Object.setPrototypeOf(e,t):e.__proto__=t)}function i(e){var t=document.createElement("div");return t.innerHTML=e,t.children[0]}function o(e,t){var n=void 0;return"undefined"!=typeof e.matches?n=e.matches:"undefined"!=typeof e.matchesSelector?n=e.matchesSelector:"undefined"!=typeof e.msMatchesSelector?n=e.msMatchesSelector:"undefined"!=typeof e.webkitMatchesSelector?n=e.webkitMatchesSelector:"undefined"!=typeof e.mozMatchesSelector?n=e.mozMa
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):225496
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.547098101488684
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:MjRhbIGc3kWh01ZF0VSJcEjCPfrgiGdfm9s3rOXk9nmUNML:eRo3k4wTvvi48s3qXk9nmOc
                                                                                                                                                                                                                                                                                  MD5:F065DE5EB23792F70FDC1694667DEBA2
                                                                                                                                                                                                                                                                                  SHA1:9FE2448F77EA60CC4547FB2EE959BD24F6E8B659
                                                                                                                                                                                                                                                                                  SHA-256:4F8D6A8AC99ACF5D9A8DFE7B410E7CBD3AF049A3C38FE42C589988FD384ACDB1
                                                                                                                                                                                                                                                                                  SHA-512:4135226F50468D736B199382F0320C8202B20A71704125385E467B0D9F4900501EA5BC04B0D8B4B6E2AD5C98C62745C9E26018F162ACD4E6DC2C70C3BAF3EFC2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-57250540-1
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27198), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):142697
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2734801146451735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0cBQxFbe8/kgXwpewAHf4SuQHDDAPB2tdQQ1LZmCVOtoxhgzvPOg1C4FwjnaRkzU:JQxFx/kgXwAkYt01o4izE9/vuqr3
                                                                                                                                                                                                                                                                                  MD5:C11DAD572BA094A0C0699AE789D95307
                                                                                                                                                                                                                                                                                  SHA1:2B20FCBAAF24B0CAE331BE7840E6AE8E06A575A3
                                                                                                                                                                                                                                                                                  SHA-256:EC2E64FC7F18DDADDB2421AC18FDD2A0621CA82EA7A3206395F1D6F886478CFD
                                                                                                                                                                                                                                                                                  SHA-512:4662DBCC76D74BAF5A0F033982E6CF533C2C25B38FBC1405DEBD33F20AE1A1CAD019AE7E4C3E8DA1CCBC0F1DD396681729B5089EB50ACEF7352811958C1A80C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//GlobalAssets/Scripts/min/external-combined.min.js
                                                                                                                                                                                                                                                                                  Preview:var ua = window.navigator.userAgent;..var isIE = /MSIE|Trident/.test(ua);....//json2..this.JSON||(JSON={}); (function(){function l(c){return c<10?"0"+c:c}function o(c){p.lastIndex=0;return p.test(c)?'"'+c.replace(p,function(f){var b=r[f];return typeof b==="string"?b:"\\u"+("0000"+f.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+c+'"'}function m(c,f){var b,d,g,j,i=h,e,a=f[c];if(a&&typeof a==="object"&&typeof a.toJSON==="function")a=a.toJSON(c);if(typeof k==="function")a=k.call(f,c,a);switch(typeof a){case "string":return o(a);case "number":return isFinite(a)?String(a):"null";case "boolean":case "null":return String(a);case "object":if(!a)return"null"; h+=n;e=[];if(Object.prototype.toString.apply(a)==="[object Array]"){j=a.length;for(b=0;b<j;b+=1)e[b]=m(b,a)||"null";g=e.length===0?"[]":h?"[\n"+h+e.join(",\n"+h)+"\n"+i+"]":"["+e.join(",")+"]";h=i;return g}if(k&&typeof k==="object"){j=k.length;for(b=0;b<j;b+=1){d=k[b];if(typeof d==="string")if(g=m(d,a))e.push(o(d)+(h?": ":":")+g)}}else fo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32007)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):42861
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3053387729552615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:P/yxlvIFOs1rliFjtfDFIJ95z8y5swwTzy2IiXzA/rDItw1CNE2RxRY+d9BP4ahL:P6URNd5syirX54I1E53yDq5CB+SFd/
                                                                                                                                                                                                                                                                                  MD5:D9D4F5C3991C0454ECA3E6B2DDFE31D9
                                                                                                                                                                                                                                                                                  SHA1:83AFBC4B9BBE18BE753EFE95550A14873047B0DD
                                                                                                                                                                                                                                                                                  SHA-256:13E8B4F6220702A10A7566FB389055FEDD388A364975146C8D2780C1D2FDC0D0
                                                                                                                                                                                                                                                                                  SHA-512:5890997B7A42893A54F1524DFB39CB4BBAF5E296414C29EE577BD4500B1291124E178F138D95D7B954B6FB73D417A2D15B29F10532D86EB8B2F3E41FFB83D162
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://js-agent.newrelic.com/nr-spa-1208.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,!1):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r,o){var a=c(t,n,e,o);return a.metrics=i(r,a.metrics),a}function i(t,n){return n||(n={count:0}),n.count+=1,p(t,function(t,e){n[t]=o(e,n[t])}),n}function o(t,n){return n?(n.c||(n=u(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function a(t,n,e,r,i){var a=c(t,n,r,i);if(!a.metrics)return void(a.metrics=e);var u=a.metrics;u.count+=e.count,p(e,fun
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7060)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):91155
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6591132487146565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:tSSk+YUSFVoafX6G7SwAnkSmErkxLoAGlnQB0dJF17EoUQfZM:tSEYUSFVoEX6G7SwAnk7EIxLLGlQOdvS
                                                                                                                                                                                                                                                                                  MD5:69B323714B95CDD52F25B80DEFB6FF55
                                                                                                                                                                                                                                                                                  SHA1:2A30EB90603E46949A8C713779B312281FCD7A58
                                                                                                                                                                                                                                                                                  SHA-256:BAD5EE5E7A2749FDFFF37711165F223B67DCBDDEA6963AF44102BF56C599EAB6
                                                                                                                                                                                                                                                                                  SHA-512:5A9D7E03817C78A6FD2F7F08E901256768413EED2D258DF4F19DF0763B93F37F83AC95971EEF00DB491E4AAB7ED53B1A78F61359C49D8CC5B3CEF972B7BF614A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("IGDSAddPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:[i.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"3",x1:"12",x2:"12",y1:"3.5",y2:"20.502"}),i.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"3",x1:"20.5",x2:"3.5",y1:"12",y2:"12"})]}))}a.displayName=a.name+" [from "+f.id+"]";b=i.memo(a);g["default"]=b}),98);.__d("IGDSAddFilled24Icon.react",["IGDSAddPanoFilledIcon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSAddPanoFilledIcon.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";b=i.memo(a);g["default"]=b}),98);.__d("IGDSAddOutline24Icon.react",["IGDSSVGIconBase.react","react"],(f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8106)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20279
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4806123323476506
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TZbCJktsBB/24wcWBycwMYXeMThlhbQ51v4osOA+dTRrD1ttwZZ:c2BcWByzM2ThPY1r1RjU
                                                                                                                                                                                                                                                                                  MD5:20D5F60E49086EE8E13D2BDF21F4B043
                                                                                                                                                                                                                                                                                  SHA1:96D80CD79FB92E555C9AB488254F7A68E27F9461
                                                                                                                                                                                                                                                                                  SHA-256:0A327365122BDB7A4E2CBE26A6D00BD1028C8F579EDF8F53E73F60C86BE70F37
                                                                                                                                                                                                                                                                                  SHA-512:E77C527604AE93C5E4CD5330F45B1683B981D7667155D0B4CFF107100632F9E86C252E17730A0F73A69EAE32B239C5C2D8F8F187C6492EB320D12AE316E21658
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("has-flag-3.0.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){g.exports=function(a,b){b=b||process.argv;var c=a.startsWith("-")?"":a.length===1?"-":"--";c=b.indexOf(c+a);a=b.indexOf("--");return c!==-1&&(a===-1?!0:c<a)}}var i=!1;function j(){i||(i=!0,h());return g.exports}function a(a){switch(a){case void 0:return j()}}e.exports=a}),null);./**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("supports-color-5.5.0",["has-flag-3.0.0"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("has-flag-3.0.0"));d={};var h={exports:d};function i(){var a={},b=g(),c=process.env,d;b("no-color")||b("no-colors")||b("color=false")?d=!1:(b("color")||b("colors")||b("color=true")||b("color=always"))&&(d=!0);"FORCE_COLOR"in c&&(d=c.FORCE_COLOR.length===0||parseInt(c.FORCE_COLOR,10)!==0);functi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):222349
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.547353003589466
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:hhRhbIGc3kWhS1ZF0rSJcEjCPfrgiGdfm9s3rOXk9nfUNJN:HRo3k4mbvvi48s3qXk9nfOj
                                                                                                                                                                                                                                                                                  MD5:C0A3B5C7242484C56DF4EC0EC88A4B7A
                                                                                                                                                                                                                                                                                  SHA1:AECD37310E184063BBA3CA1B198150661E1CD7C0
                                                                                                                                                                                                                                                                                  SHA-256:05476371EC85029BCE69302D10D8A9CE5F2D2D067BF92FCE5CAC23209E8A934B
                                                                                                                                                                                                                                                                                  SHA-512:84850B7A753992F2417F26132C6B39BC8A2B9614229B35E9EE1F30B5E7D4BFECA13868FA4364D3ACB60799A3CD0A34BF7911CEE4B12C0D6262D8817F59D4370C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1067
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1290354848748745
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Z8cMK8hhZUs/3vk2YwaH2U0w2Uc2CQdtnZ3ZQ2UWZFV:J8D/38RnDdn3qWp
                                                                                                                                                                                                                                                                                  MD5:73F1A7D8CDE757604473DDA70E79884F
                                                                                                                                                                                                                                                                                  SHA1:5484146C462039F7A1B57205FB6F94D3F249329E
                                                                                                                                                                                                                                                                                  SHA-256:3D89E772DC211781D74F6DC4810DCE93058511B97ADDDBCFED6168DFB689A6E6
                                                                                                                                                                                                                                                                                  SHA-512:1E108CE5E083BEBFE4A79156A0308C9E15053EA45AE0FEADD086A24B1A258F8AD43B628BF2C497340549F7777CA8AC526C905792097E6DFAA45F9BF059BEE7BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_buildManifest.js
                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/pages/index-4c633840a40d00e8466d.js"],"/_error":["static/chunks/pages/_error-7b263cb3b9cacd2e67dd.js"],"/timeline-list/list-id/[listId]":["static/chunks/pages/timeline-list/list-id/[listId]-ac2c26db9f0e5e93fe75.js"],"/timeline-list/screen-name/[screenName]/slug/[slug]":["static/chunks/pages/timeline-list/screen-name/[screenName]/slug/[slug]-bbaf0ad3c99bb35955c4.js"],"/timeline-profile/screen-name/[screenName]":["static/chunks/pages/timeline-profile/screen-name/[screenName]-0517bdda27d5006a5a2d.js"],"/timeline-profile/user-id/[userId]":["static/chunks/pages/timeline-profile/user-id/[userId]-e707c6e1677fc12aac3d.js"],"/tweet/[id]":["static/chunks/pages/tweet/[id]-748d802761e4620c7e7f.js"],sortedPages:["/","/_app","/_error","/timeline-list/list-id/[listId]","/timeline-list/screen-name/[screenName]/slug/[slug]","/timeline-profile/screen-name/[screenName]","/timeline-profile/user-id/[userId]","/
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):44
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.447401504705916
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:HggC27Nkl+n:AgjBw+
                                                                                                                                                                                                                                                                                  MD5:5D23E4505CFD3E251DF9593D24F21DE2
                                                                                                                                                                                                                                                                                  SHA1:FD3AA485B9281629F95CD55D9FFC77A42AE85191
                                                                                                                                                                                                                                                                                  SHA-256:12A08E5B8CBDB5DDF543541CC12F3B81057EE0C848779D430569E2FB9E80A324
                                                                                                                                                                                                                                                                                  SHA-512:FE68A159AEFB900200EBE7C48323E5B155C14DD1C19452DFA7C8F74DB48F9EC7B085A599C865E5338FAAC854900757B6F91D8F0E30EE5228C5DF71074D3E7110
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnik3hBx-2XRhIFDXA_BYUSFwmJ-zxdkdeSvhIFDZG0QeMSBQ0qOSmw?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw1wPwWFGgAKEgoHDZG0QeMaAAoHDSo5KbAaAA==
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 347x260, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24860
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971075745088787
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:pp3o7mPU/TxBb87UFQqP8qKRvLoqk/Kltr:3orTs7uD8RllV
                                                                                                                                                                                                                                                                                  MD5:67652165CA9D327B48EC2CB8C33D8115
                                                                                                                                                                                                                                                                                  SHA1:4BF7ECAF95AF9D9796A2A0592C2631ABF0F493C1
                                                                                                                                                                                                                                                                                  SHA-256:BD5F9C39716F0EB96CF1E7291BB28EFF0B4BBBA3EF6EC5A233C9D602BAA23416
                                                                                                                                                                                                                                                                                  SHA-512:D5D503890F81466A7D036D9F42BE8AC555D444C9B600FD3CAC19D14E647720A78F3AD48BE5EBF4406C597BD3CFEDC1E4CAE3640D41354F201794594CCFE29641
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM..........g..LUPGKLwFqbKn26K1mcci..(.bFBMD0a000a860100007a0700002d14000060160000aa1700004425000097390000e13a0000a13d0000ed3f00001c610000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........[..".............................................................................%...D..E.@.....yvzi.....@.vh.=....'............Rv.-t..........C......<.....{.1d..a..o.~..;.......i...og&........9l....~.?%....@{iM....&.U.7..V.]%.E......m5Y.e..J4.9...XP...EF...I...J.>......D....!.Vyp<.3.....V..K...Y..Mh...a..+.!*3......9............P......|.2...w<.55.....$7i..Y....Z.g"yfFu.Y......$Dt+...Y.]..]....A.....9.xW.=S........y/8.3L..q.$..o.h%..J.....S].0.b..T...... N.r..ywX.0..[.3g.Z.....$..U^..&ZL..Gdz.s.....Zv8....X*..++.r.4.Aie.n...73y.....jd....:.<D.&..m...o"%.)../.k...+ysRn.....g...L..@......"$8.*...Y4..E....5.].C.e.....CQK2YWY5....;lE...u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10181
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.947958489791404
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:QKNlXrTEQGQXR1fY6D9KWp46aDZTR4mqK4yvQuGuI7ICc4NC7Haie5:179Yc9p4LQmMyvrGpICc4NO6im
                                                                                                                                                                                                                                                                                  MD5:7910E36D816836FEDCA5BF157C7F0040
                                                                                                                                                                                                                                                                                  SHA1:2D6FA2F7F3915CE34001623CEBB5B15D3749DE97
                                                                                                                                                                                                                                                                                  SHA-256:72A9883E09FCFB7070E67DFB427183D280A7AEB1BCF3B3A1CF581EC9D2F58CB0
                                                                                                                                                                                                                                                                                  SHA-512:756EEFE46FF8837204043166FECED069D2909E3AD85E659B720B09E6BF1DA1914ABB23045A4EF96E8AA6A371A85D2C75F48BC571DFA4176742B971920B0F43E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................OG..:g..g....a7x...,7..>/......G=)|..lE=........[aS..+.=.s....S...0...j1w.Z..hE...~31.u.[......p.(W....H..}GUn.V.X.<...X$.;8EKy..-.U..M..*......:..`.~.y. ..Sl4.[. ....[..b...v....x..._....luj...s....C.U....9..5...AE^..\........^Snr........IE.I..xy7.8.R.Bqj.a..L........|/.....&n/..>.Lo.Z...N.x;?.CG...+....r..pf..>..6iF.]..0..*Z ...@......1...O..(..4,..T&..7.....@..P....B3..n[.K(..<]$.}. .Ep.L......t2c.lf...A.IO..C.V....].N...[.{.(..X..~..R.U:p/..k..(L....k6....>..D.......^....+....j.r...k..........7c.E.i_z....h.j.........Q3X80J.]&`..m.]l.}...G=.$2..1xk..c......V.l[.._..pN./.Vo<.C_.............................................4......(Cu.p...9D]...5.Ii.]..5g..[.b.A.....T4K>.....=..e..O....U>.k.j/7...WN.f.7.e.......u%....v|.<M[;B.w...
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1492), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24565
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.777321343963192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:nG0qci05zSjwpQw+/98RihRciXBIVOkxrTZC54BgBXhHvNWVM3QDbCX4VV73dcAB:nGbcr5mEeJloOiiRIVOkFTZCNzbq
                                                                                                                                                                                                                                                                                  MD5:8B0A1CDB3B6D3EBFD1501F8527D19EB2
                                                                                                                                                                                                                                                                                  SHA1:7662941D8075FB00243BF58809EE742E93D03171
                                                                                                                                                                                                                                                                                  SHA-256:C6E707A57C9CD28F93B66C3B413825058F2AE90B937912291271BBFC81ADA862
                                                                                                                                                                                                                                                                                  SHA-512:0CEAB4DE905591E11C59276FFCD3EDE36BC67D1B8D096AE373D59D759E630C11702C1CDB05F8129B2D54202A59947CE22B0CCE81069E1EF1600BF6687BADDD00
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Styles/Grid.css
                                                                                                                                                                                                                                                                                  Preview:./* ================================================================== */../* This file has a mobile-to-tablet, and tablet-to-desktop breakpoint */../* ================================================================== */..@media (max-width: 400px) {.. @-ms-viewport {.. width: 320px;.. }..}...clear {.. clear: both;.. display: block;.. overflow: hidden;.. visibility: hidden;.. width: 0;.. height: 0;..}.....grid-container:before, .mobile-grid-5:before, .mobile-grid-10:before, .mobile-grid-15:before, .mobile-grid-20:before, .mobile-grid-25:before, .mobile-grid-30:before, .mobile-grid-35:before, .mobile-grid-40:before, .mobile-grid-45:before, .mobile-grid-50:before, .mobile-grid-55:before, .mobile-grid-60:before, .mobile-grid-65:before, .mobile-grid-70:before, .mobile-grid-75:before, .mobile-grid-80:before, .mobile-grid-85:before, .mobile-grid-90:before, .mobile-grid-95:before, .mobile-grid-100:before, .mobile-grid-33:before, .mobile-grid-66:before, .tablet-grid-5:before, .tab
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 134 x 134, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):27393
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.985290316797572
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:hqDDHAqHahAKx2cQUNrur6JCQTyFqCMKVpi2:2RH3iNrur6JFTywCMKVpb
                                                                                                                                                                                                                                                                                  MD5:8F62045E9A7C7861ECB4FFD9B2DD5693
                                                                                                                                                                                                                                                                                  SHA1:3C5C5CE968DB70D762AF759CAAB1E6D7B1AE94F7
                                                                                                                                                                                                                                                                                  SHA-256:0D3442268DCA7FB9A1AAD9F63B86EB361EAA15C277C47C03A884FBEA05E2E874
                                                                                                                                                                                                                                                                                  SHA-512:DB8E1E12F7E029B411FCB90AE2721C42D93A2CEF7F7531AA8E73A1CC7B03CECCD6CA8D85E6B0A0FCE5A925EDC858A9B42F78C766FDC92A5176B786049B57119B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///New%20Logos%202022/DHS%20Seal%20NEW2022%20website%20header.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............y... .IDATx..wxTe..?.M..I...B. ....A.."......{.....Y..Z..+`o.....Bz.L.9...L"M]]t....5W..s.....a~.R.?&.....j@..y@...@........S.@...m@...@......`......eV.......D...0T..:...T.t.&".8.3.(.^d..9.hw .l...bj)t.#.@.............m..!..N.Zt.".:.~.`......u........D.#4.i.0..,9vl.y....w...kn',Y..i...(...0..##......O7..5.h.&Q.....D.o!.c...WG.`...%./.W...v9.../..D.1*. .p.[.1.+..8z...k(Jf..`6..T]EH.0.1.u...5.ds.`6N.6..i*JF.hI..<...p....D..X...j..Bk..Y........D.%....0W......J........c.p...Z.m....3.0\.....c..|.u..`#..&..D..F..7...B.'M.7.,.p+RZ:....W>....{....-...{q..R8...QDpe ...&...H..8O.z3.e_.X.-..+...g....m .......2F...kp..y.#{.=|...O../.....*..Z..d(HZ.>......`.# H..H.+F4BpS3...(.N..$!{}$..... .4~......,...j.?. -s.A.$..e.~.(.....Z..%...A)...!....sh.j.....G.5.!.f..".........w.....G...q..8n...C..i.#.b.;..YBd.:Z.}Il{......<....;.....&7.=^d..T...h.].n...cf?-.H..OOd.b.;Xs......Q...nD+....W...;t.<..1...$.$./.KF.Yc&.5f".Ki..-.._.....A.W.x.X
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65444), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):89610
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.254950214807974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:f7DKy9e0i22+r41ZznkaMhKHcxJKen8wA1xxCICblNyfcNhbfQTJoA0AiN1hoFSr:PKeyPCBZOTJoA0AtST3
                                                                                                                                                                                                                                                                                  MD5:699CF186E628991CEB9EE290AECB6D95
                                                                                                                                                                                                                                                                                  SHA1:A9FB8E7FD7425488A9DC66EA02C45097B16BD9F6
                                                                                                                                                                                                                                                                                  SHA-256:D57274FEFF8302B966AEAD80640F3111BC802E8317639636ADF2815F98D4EB15
                                                                                                                                                                                                                                                                                  SHA-512:06D69CEAEC1C0309AB783257458BD27581042FDD535EE5E92714441537CC5618A66A4DB83CCD99DE91706A93572E2DA6EA84DA71166F369565094BAE1032D28A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function kr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[wr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.g
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18873)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):51140
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.906641317293977
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ZZH2/m10GGt5nNc0pumTzdmYpoHx+vNNaiAwoyTy17ZsqB9It:ZZHMs0GGt5ImTcGv/aBh5Zsn
                                                                                                                                                                                                                                                                                  MD5:E665258F88F625EC60FD23B369E982EE
                                                                                                                                                                                                                                                                                  SHA1:885AF8ED85C3DADF19C2CB525BD62B9759734D5C
                                                                                                                                                                                                                                                                                  SHA-256:D87CFEE35AB5F1500EE7D4D0F79070E77393D1D065F4D021CFC7C6090ED05D91
                                                                                                                                                                                                                                                                                  SHA-512:0D95EFFC84EE903A0E17BA18AD65988B52366605A06696130671C103E12380DA20B16414C24D9929D2E70741454E827484353A75B968B55B0EE1FF1373E2E2E0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yr/r/HmTXk2aGQ3i.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("LoginFormToggle",["cx","CSS","DOM","ge"],(function(a,b,c,d,e,f,g,h){"use strict";function a(a,b){var e=c("ge")("pass");d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var f=!0;Event.listen(a,"click",function(){f=!f,d("CSS").removeClass(b,f?"_9ls9":"_9ls8"),d("CSS").addClass(b,f?"_9ls8":"_9ls9"),c("DOM").setAttributes(e,{type:f?"password":"text"})});var g=c("ge")("passContainer");g!==null&&(Event.listen(e,"focus",function(){d("CSS").addClass(g,"_9nyi"),d("CSS").removeClass(g,"_9nyh")}),Event.listen(e,"focusout",function(){d("CSS").addClass(g,"_9nyh"),d("CSS").removeClass(g,"_9nyi")}))}function b(a,b,e,f){d("CSS").hide(a);Event.listen(e,"keyup",function(){var c=String(e.value);c.length!==0?(d("CSS").show(a),d("CSS").addClass(b,"_9ls8")):d("CSS").hide(a)});var g=!0;Event.listen(a,"click",function(){g=!g,d("CSS").removeClass(b,g?"_9ls9":"_9ls8"),d("CSS").addClass
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5449), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5449
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476720008445437
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:mt42PEVqZxOXOa/m03DcSD+D6THulHNR8fftcmTcVu1VZcT6PGxoms2y/O0:mSVYO+0DHD8tP8ff3c8KnTt0
                                                                                                                                                                                                                                                                                  MD5:D65713E0B50DD20C114B88299560EF79
                                                                                                                                                                                                                                                                                  SHA1:803F334A3ED63C2559FDAC1AFC734B92CE3E4585
                                                                                                                                                                                                                                                                                  SHA-256:E9A73C40D6C0A4814D4057389BE0B5D5B5177F3E6E8F649E21B82987040263F5
                                                                                                                                                                                                                                                                                  SHA-512:D90164BC680C30463545809BE67A3AC6AF040F7A7043B578BBC6FAF4598072432D75DFB56ECD495A2C5C47C3A7ECA0138907F79B93EB9620DB8F8A21B6D74F31
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var o=t[r]={exports:{}},a=!0;try{e[r].call(o.exports,o,o.exports,n),a=!1}finally{a&&delete t[r]}return o.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,c,o){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],o=e[u][2];for(var f=!0,d=0;d<r.length;d++)(!1&o||a>=o)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(f=!1,o<a&&(a=o));if(f){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,c,o]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.then)return r}var o=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13544)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):103533
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.626003751934876
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:KOXnCV+5hbLnvoHKD0vSEwOwZmk2zlhF/Ugd5ddhRw5hW:KOXjhHnvoHK46EwOwZghv9Nb
                                                                                                                                                                                                                                                                                  MD5:B132B19D6698BEBC8DFD9F5DA551465F
                                                                                                                                                                                                                                                                                  SHA1:DE71FD938CBF7FDC42FD44766E621F2D0A174814
                                                                                                                                                                                                                                                                                  SHA-256:294304996B7A03BF4079D1A41502B106629A52AC36A2603774B3F3547ADA4FC5
                                                                                                                                                                                                                                                                                  SHA-512:891E921F1946E3D53A872D7D1B4455038FD9836FED55F19470EECF6930576DC54E264D081BE257889AF4C99842CE35708ADF8B9FE4ED4A6DF71975C292E97A88
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("IGAutomatedLoggingInteractionGestureType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNDEFINED:0,TAP:1,SWIPE_UP:2,PAN_UP:3,LEFT_CLICK:4,RIGHT_CLICK:5,MIDDLE_CLICK:6});c=a;f["default"]=c}),66);.__d("IGDSChevronLeftPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:i.jsx("polyline",{fill:"none",points:"16.148 3.354 7.498 12 16.148 20.646",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"3"})}))}a.displayName=a.name+" [from "+f.id+"]";b=i.memo(a);g["default"]=b}),98);.__d("IGDSChevronLeftFilledIcon.react",["IGDSChevronLeftPanoFilledIcon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSChevronLeftPanoFilledIcon.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38777), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):39317
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.524425299476446
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:nNW5FVG2BCo+Lj4UiwLNYtndGdYs7QKgiFzh6oDlxN9cZfc0:05r+vEndGes7QKgiFzpvN0
                                                                                                                                                                                                                                                                                  MD5:2090A489F2EB4F6237BA3640E291C8B0
                                                                                                                                                                                                                                                                                  SHA1:4403697DC5886A492E66F8345347B5370E536BE4
                                                                                                                                                                                                                                                                                  SHA-256:2A1E72A62A81437A2228D1A10A98CF4DF4478A94265981FE5DC9A671E37E2066
                                                                                                                                                                                                                                                                                  SHA-512:B3560CBAB584C1640AC4B83907368FC673096E4B69D18A42A206B326B423819FA525FF87EE49D348D049A88042E2E03AE13A74A0E6A9F22C088C199C68B76703
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/responsive/creative-responsive-menu-v3/creative.responsive.menu.v3.min.js
                                                                                                                                                                                                                                                                                  Preview:// RESPONSIVE MENU VERSION 3..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION 05.09.2022..// UPDATE 10.20.2023....!function(l){l.csRsMenu=function(e){var o={breakPoint:480,slideDirection:"left-to-right",menuButtonParent:"#sw-mystart-left",menuBtnText:"Menu",colors:{pageOverlay:"#000000",menuBackground:"#FFFFFF",menuText:"#333333",menuTextAccent:"#333333",dividerLines:"#E6E6E6",buttonBackground:"#E6E6E6",buttonText:"#333333"},useMegaMenus:!1,megaMenuOptions:{},showDistrictHome:!0,districtHomeText:"District Home",showSchools:!1,schoolMenuText:"Our Schools",showTranslate:!1,translateMenuText:"Translate Language",translateVersion:1,translateId:"",translateLanguages:[["Afrikaans","Afrikaans","af"],["Albanian","shqiptar","sq"],["Amharic","....","am"],["Arabic",".......","ar"],["Armenian",".......","hy"],["Azerbaijani","Az.rbaycan","az"],["Basque","Euskal","eu"],["Belarusian","..........","be"],["Bengali","......","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7473
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.552179502943475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:bOOO3/90HdDc8oSIhWIc/BAhdMFm8SJnmmAOf2Y/SFDSeSoQSPsCg:bOOOv90HdI8oSIhWIc/BAvMFm8ynmmAI
                                                                                                                                                                                                                                                                                  MD5:77D277191F1E93B29C495B21DB372926
                                                                                                                                                                                                                                                                                  SHA1:B1DBC2269EFBE8B113DC76890A6D32EDBFA5B2CE
                                                                                                                                                                                                                                                                                  SHA-256:F6DFB133193E02B0FFDF0A59A847C818ED154C06337FB3A7F34F4FEE84F419C9
                                                                                                                                                                                                                                                                                  SHA-512:7F0B8CFA0B93062E8C76E72E513F1A87F9015CCE01C86FB406006EAB272760EE265EC4CF074A16C04A4F606095E656ED52FBF00A7AE86E0CA418A963D32FA321
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:./// <reference path="../../../../Scripts/Slick/slick.min.js" />../// <reference path="../../../../Scripts/Slick/slick.min.js" />../// <reference path="../../../../Scripts/Slick/slick.min.js" />../// <reference path="../../../../Scripts/Slick/slick.min.js" />..// Check for included script..function CheckScript(ModuleName, ScriptSRC, FunctionName) {.... var loadScriptFile = true;.... switch (ModuleName.toLowerCase()) {.. case 'sectionrobot':.. FunctionName = 'CheckSectionRobotScript';.. ScriptSRC = homeURL + '/cms/Tools/SectionRobot/SectionRobot.js';.. break;.. case 'assignments':.. FunctionName = 'CheckAssignmentsScript';.. ScriptSRC = homeURL + '/cms/Module/Assignments/Assignments.js';.. break;.. case 'spacedirectory':.. FunctionName = 'CheckSpaceDirectoryScript';.. ScriptSRC = homeURL + '/cms/Module/SpaceDirectory/SpaceDirectory.js';.. break;.. case '
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1814)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10674
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5456232448630285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:L5Qfc6cWc5cw36TmLs0aWnZS8MZ8Yl6913w34TL:Lqfc6cWc5cw3vLs0aWZPvY4o3GL
                                                                                                                                                                                                                                                                                  MD5:13550BF96B0B91C32D56AE86B04FE914
                                                                                                                                                                                                                                                                                  SHA1:1CBD8A3EBA51ECEBE0B0CBCDA8746ECE88502C93
                                                                                                                                                                                                                                                                                  SHA-256:6F9E965B1540CAD8717E209F8AE3EE3730AD9FE339077960A13F5C258AC39CA3
                                                                                                                                                                                                                                                                                  SHA-512:9C654EACFBDF49D7DEDCB3191E24E635C448B8B0B470C355D27B44FE3717F914E606B8E1D10B1C15FDBBF86ADC45FC61311EC67E343F5E462C1CEACCDBD106B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BadgeCheckmarkFilled12.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 12 13",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-98 -917)",children:i.jsx("path",{d:"m106.853 922.354-3.5 3.5a.499.499 0 0 1-.706 0l-1.5-1.5a.5.5 0 1 1 .706-.708l1.147 1.147 3.147-3.147a.5.5 0 1 1 .706.708m3.078 2.295-.589-1.149.588-1.15a.633.633 0 0 0-.219-.82l-1.085-.7-.065-1.287a.627.627 0 0 0-.6-.603l-1.29-.066-.703-1.087a.636.636 0 0 0-.82-.217l-1.148.588-1.15-.588a.631.631 0 0 0-.82.22l-.701 1.085-1.289.065a.626.626 0 0 0-.6.6l-.066 1.29-1.088.702a.634.634 0 0 0-.216.82l.588 1.149-.588 1.15a.632.632 0 0 0 .219.819l1.085.701.065 1.286c.014.33.274.59.6.604l1.29.065.703 1.088c.177.27.53.362.82.216l1.148-.588 1.15.589a
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7108
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.948968695722368
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+W+WXFFEzt9AjGoTlWuy31h+/U+HgXfXqSn:JXGAjGUlMlh0g/qK
                                                                                                                                                                                                                                                                                  MD5:8D0DC0BC2810B8FD1D29FC5960379470
                                                                                                                                                                                                                                                                                  SHA1:7084035F6450FFD34C784A75B832E6AA1E25BB37
                                                                                                                                                                                                                                                                                  SHA-256:DC06BED0566FA6D916DFA5CA53B7032AB797C160CD6D78F010BC8461D6847BB0
                                                                                                                                                                                                                                                                                  SHA-512:32FAAD05005A5BCE729FC23D8827952947B08D95E7635FB995D3668FAC024E8C28812213A62756C457128E85918DFECD494589748257DBAD058C347864AC1F81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1935129223-12060b6b2003496258258fc7bc63bf3f98c4646079039a2988176dfd20665353-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.5.....1@.+u.O....C.z.......o....|....qX.Y..8(...[.V.-.C.P.^qm.B.."./..........I...B......|nJ.i@..,.>....L..p.cWR.pT..........Y."..t.C9#.5.._s..G5...x.y9:.rm<......)..O.?..9.`..u...) Q...0?/..4........"i.1..j"..5E...uS.BxS&..;j..LI.^....^mkmx..&/..,.......2..4.d.^..-.....OD.pN....z...o$h..8.i......|.V.....Q....W....T..........w."d*....K..SV5.2.'.VAp..M...;...:.@s...0.R..W...............LF..C9..l..DQ......+..z.#.h...3....W..N.]......u...k%..2.~..C58.K...9..<..z..~...b:..U~.).....H....&.']%./!2..+}.q=..?n..*..jP..6.s.....=#..hHj.M'......K.p.b?..].r../.X.?.K.t.@K.S.....I..)..\.~..}....$..e'.K....V0.w..P.a*+:.o....k.r8..Y.....o!.1HMr..5..c..cW.....C.$.....P.0L....0{..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1110)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2443
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337007640485074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:V026doV02Jfiqoq0209RIqo/DEENf2xTS3F+S8H8NonsZ:gd9qQ9RIq4DjNf2xTSx8H8NTZ
                                                                                                                                                                                                                                                                                  MD5:488CAD4D8ADA634B26D9F50CF4B70B47
                                                                                                                                                                                                                                                                                  SHA1:75D553B3996067111C4D4446EA60EF568315B9C7
                                                                                                                                                                                                                                                                                  SHA-256:F274557A3848D3F613B046BAB017C529295CA514662018D559BB45CC7AE3BA36
                                                                                                                                                                                                                                                                                  SHA-512:D2EFA768FF2923F7941817CD3EE5D19028E4B876C7F760294621D0B54BDA4F2A2CB3893CE706C9721F630503205BE7BFDF593BA9217A93105632C91A4A5BD5E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/7g_ZHR0YHis.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1500x1619, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):115783
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.6496992123964676
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:HVYnCYKsgd5a9cNyFD2bMGh99Pifg+jF5:HVUCYKs+5a9EUIM24djX
                                                                                                                                                                                                                                                                                  MD5:C58531EE597E478B59A864B8E74E734A
                                                                                                                                                                                                                                                                                  SHA1:0A795C0A25F1BAD4F696C820AE67B43F27163375
                                                                                                                                                                                                                                                                                  SHA-256:29CDE4750B3D33F33E80DE8F41B95CE90410878CAA37F824FF5392130B4BCF18
                                                                                                                                                                                                                                                                                  SHA-512:40EC3141B5D206F04E60F3F64E9DAB6BEC44999EA3FFE28FD898B8DC56C6EBF2722427361921BACCD1FAC269FB8ABA14CF3258A3E0444694F6DDAED0C5293979
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************......S...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..F.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_ssgManifest.js
                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76606
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.333559313442937
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:SYBkJX7gbA9/avWlD3DsJLOvldQiU1MsoCrAbRq9GnG5HM4UQxmhORBEyYiLKiRW:nIJ7lFN4HUyBEMmwjOPKl+oiyJNVK7
                                                                                                                                                                                                                                                                                  MD5:8FC9EA0E4DF7AB6219FE38DF20F2DC8D
                                                                                                                                                                                                                                                                                  SHA1:545A10827D20E2A206D767209789D376EF4A427D
                                                                                                                                                                                                                                                                                  SHA-256:273CE438885E1D043CD7E64078ECC14940B796613BFF3818D17F3199997F0561
                                                                                                                                                                                                                                                                                  SHA-512:36065AE714C8F3AD906C8700983A20964F74E0F8A6D5B1B904CB62611151A83D8B75776E6A0447FD47D844077AA6A31182ABCC5D054BBAEC9B93CCE7211556DF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{94597:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addBasePath=function(e,t){0;return o.normalizePathTrailingSlash(n.addPathPrefix(e,""))};var n=r(62743),o=r(63835);("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},7577:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.addLocale=void 0;r(63835);t.addLocale=function(e){return e},("function"===typeof t.default||"object"===typeof t.default&&null!==t.default)&&"undefined"===typeof t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},45130:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.detectDomainLocale=void 0;t.detectDomainLocale=f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7369)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35321
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3811294053602365
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:SGG4xYdNoy/wItgN+VWBp54KZJNoBKnjYLho3ZGXaKQ6kJO39a3afESpHmOnAFPe:h0gjBprlwq43PnAFPU7zN
                                                                                                                                                                                                                                                                                  MD5:3F6174DFB764304847A54E6BE5DBFF7B
                                                                                                                                                                                                                                                                                  SHA1:AF69CB11BB40BF17D45EB6CBC66AD1B3EB82E124
                                                                                                                                                                                                                                                                                  SHA-256:1622E167EAB77F6A56EC117E15D71F715F9425DD59830E76520C51C9383B484D
                                                                                                                                                                                                                                                                                  SHA-512:04E8A9E182E424C9598D934BD6C5F12D5ADB38BA89634159BB868D4FCCDACA3F7B7F5426FEC14396270EF9CA8F48D7CDBE9735D7FBF1B2EFFA2B5129537A9AF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("PolarisEmbedConstants",[],(function(a,b,c,d,e,f){"use strict";a="embed";f.EMBED_ANALYTICS_CONTEXT=a}),66);.__d("PolarisResponsiveBlock.react",["react","resize-observer-polyfill-deprecated","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useEffect,k=b.useRef,l;function m(){l==null&&(l=new(c("resize-observer-polyfill-deprecated"))(function(a){a.forEach(function(a){var b=a.contentRect,c=b.height;b=b.width;a=a.target;a._onResize&&a._onResize(b,c)})}));return l}e=i.forwardRef(a);function a(a,b){var d=babelHelpers["extends"]({},a),e=k(null);a=c("useMergeRefs")(b,e);j(function(){var a=m(),b=e.current;b&&(a.observe(b),b._onResize=d.onResize);return function(){b&&(a.unobserve(b),delete b._onResize)}},[e,d.onResize]);return i.jsx("div",{className:d.className,"data-testid":void 0,ref:a,style:d.style,children:d.children})}a.displayName=a.name+" [from "+f.id+"]";d=e;g["default"]=d}),98);.__d("PolarisHScrollAnimationController.react
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):69811
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.327556494667382
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:RONf8q0bGvp+FIjhlb2ul4DvpE6CLvva9Nr6zBSp7VsvzreNeu7XxuCi2bUte4:RYf8q0bWjhlb2/pGn6Nr6z2BsvQr7iZ
                                                                                                                                                                                                                                                                                  MD5:738E4E559B22B8B7EAA39B5A51CA4FC4
                                                                                                                                                                                                                                                                                  SHA1:DF2B62C6E10CAAC2FB7D4080F3E601CAE4D6B48D
                                                                                                                                                                                                                                                                                  SHA-256:C4DB3DDBC32E5316CAED38CD7667D20FD66CEF5FD55B125DCD55FCE83CDB9D4E
                                                                                                                                                                                                                                                                                  SHA-512:3B6335828D67E8F9AFCBCA51A002807CA72FDCF019CA85371535B6CD3DF81B3CDD6E3789DECA7B3EEB29E36E2081E222514D5F3E5F05F143AB10BEC20368E04F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/82318e53-c27eb1519701b786.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5572],{14658:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function u(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function s(e,t,n){return s=u()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8258
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.116311688614421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:7JH9FMF/Lngm3fcVuJtBBvQWotmmHdv3YFOX30:T+gm3fcVuJtjStm2dvIC0
                                                                                                                                                                                                                                                                                  MD5:E1B37E9FEE06488BE9C4CFF0558F4E37
                                                                                                                                                                                                                                                                                  SHA1:DC42495CCB212A0137AA7A57F786F3F2A726ECD9
                                                                                                                                                                                                                                                                                  SHA-256:E6E9523C85D37BB7C9677EB459366FB81A650DF0ECFEF5AB6E661DD18BBDAACB
                                                                                                                                                                                                                                                                                  SHA-512:35093834A9DCF6D70A02A46BCD492BFCE03A14B834F619F5F5D3BE451377289BAE44906D15C9D574FEE256101DF196400DEA15336BEFB66A80D7925ED46D3090
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(window.__twttrll=window.__twttrll||[]).push([[5],{160:function(t,e,r){var i=r(39),n=r(162),a=r(7);(i=Object.create(i)).build=a(i.build,null,n),t.exports=i},161:function(t,e,r){var i=r(71),n=r(37),a=r(34),s=r(38),o=r(0),c=r(7),d=r(33),u=r(5),h=r(165);t.exports=function(t){t.params({partner:{fallback:c(d.val,d,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:s.rootDocumentLocation(),widget_frame:s.isFramed()&&s.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:h(d.val("site")),widget_site_user_id:u.asNumber(d.val("site:id")),widget_creator_screen_name:h(d.val("creator")),widget_creator_user_id:u.asNumber(d.val("creator:id"))}}),t.define("scribe",function(t,e,r){var n=this;return a.getHorizonSettings().then(function(a){var s={session_id:a.sessionId};t=o.aug(n.scribeNamespace(),t||{}),e=o.aug(n.scribeData(),e||{}),i.clientEvent(t,e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (15105)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):62295
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.420959603738893
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:zk0WCvzGxRXxh524GFFgBP2sUtE4+S1JTQ/HWJJI/tOt65tqtzP:w9CSxw3P
                                                                                                                                                                                                                                                                                  MD5:22402ED2F13F73D5B75E8209A41761E2
                                                                                                                                                                                                                                                                                  SHA1:C63527700A530359EBFF2EE462BBEAA3C924AB63
                                                                                                                                                                                                                                                                                  SHA-256:0E9EEF9F1828748A45193921C134BA1910CA2BBF19CBB33EC680A23B75FEC5C1
                                                                                                                                                                                                                                                                                  SHA-512:DD87C1880748721439FFF0C82D1CF6781BAB73A4969166857E06D2916AC56FE15754CB6E742F47FE0A6FF815D5FFA43B3D5D78D1C22DDB930F3BC026A3FB7B3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("SearchResultPageLoggingInlineActionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744351");b=d("FalcoLoggerInternal").create("search_result_page_logging_inline_action",a);e=b;g["default"]=e}),98);.__d("SearchResultPageLoggingItemClickedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1744352");b=d("FalcoLoggerInternal").create("search_result_page_logging_item_clicked",a);e=b;g["default"]=e}),98);.__d("SearchCometResultsLoggerUtil",["SearchResultPageLoggingInlineActionFalcoEvent","SearchResultPageLoggingItemClickedFalcoEvent","gkx"],(function(a,b,c,d,e,f,g){"use strict";a=function(a,b,d){c("SearchResultPageLoggingItemClickedFalcoEvent").logImmediately(function(){return{click_type:"graph_search_results_module_tapped",common:{logging_unit_id:a,module_role:d,session_id:b,timestamp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (33132), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):33132
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.320010933096372
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:MYmKoVNoKjHClr1JmISMGGrKKADA8iNFiltpvgt5LwVTuKOUCsQPBmA8H0da7ntr:MYmJNo+QpFrKKAFiz4Dgt5LLQpsppO
                                                                                                                                                                                                                                                                                  MD5:F06A19DDEA1E3D196A4F6309BF3C19BC
                                                                                                                                                                                                                                                                                  SHA1:398033F3B16A40A7BDD7D4BAC54615C7C67F63F3
                                                                                                                                                                                                                                                                                  SHA-256:8C69A75934046FAC82D7D4E62AFA0BA12F4EF7AAA9B3D424F1D523DAEF509647
                                                                                                                                                                                                                                                                                  SHA-512:AE7DEA554A05A4496E60438B4B88FB14A251B03C1397BC2B0C9319DE034C2F6BB8F675D20C8B615B9D0FA5E47ADA57927E9F4FC4840B2F1BC7C12F3BF0AA41AB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/framework-91efe23d5e1ed6fc.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{41518:function(n,e,t){t.r(e),t.d(e,{Children:function(){return d},Component:function(){return r.wA},Fragment:function(){return r.HY},PureComponent:function(){return l},StrictMode:function(){return K},Suspense:function(){return b},SuspenseList:function(){return M},__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:function(){return j},cloneElement:function(){return Z},createContext:function(){return r.kr},createElement:function(){return r.az},createFactory:function(){return B},createPortal:function(){return S},createRef:function(){return r.Vf},default:function(){return _n},findDOMNode:function(){return Q},flushSync:function(){return X},forwardRef:function(){return s},hydrate:function(){return R},isValidElement:function(){return q},lazy:function(){return k},memo:function(){return c},render:function(){return P},startTransition:function(){return nn},unmountComponentAtNode:function(){return J},unstable_batchedUpdat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 108 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1253
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.784389920619984
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:I6TyHCyh8tFwbooGuDWa4gqBJoHskCoP1uSlymf28LMaumwgtY4ODN:I4yHjh4aGuDW3JoJvlyh8LPLtVqN
                                                                                                                                                                                                                                                                                  MD5:E4B6DBF9D490F20420424E76A5651B81
                                                                                                                                                                                                                                                                                  SHA1:851995DAABE8832B4FD8C4CEB9CF0BA7106C3176
                                                                                                                                                                                                                                                                                  SHA-256:EDC17377170A371D74F320E03E83D8D61649351F3755F21CF268EB7AF5475711
                                                                                                                                                                                                                                                                                  SHA-512:8B8580B645D8B982BCF97597924A1E5F682F860F160D40D30E2701E7A0491B714E74D8BBD8C89F07B23FEEFABF55AA8204ECE062702A9230E27A9C22DF733805
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...l..........w....pHYs...........~.....IDATX..X..6....2......:..R.:..S..*8..M......bw`W........q0.7..1)y........5$g.7C.;...Vd!...>r...7.p!x......*.3..XD..Z....Zz]..n.N..].>.y..u!.....7..)zd..]\Y.k..=...B.......'..~.....%"..~..i$.D./"2..OY.....\..Y:.{.~{..<..Y...y..8E7.L...!mX ...>S.1G.H..0WEMMDFu...-..,.B..}...[';&;.gzg!/I...:Gay.cU^...e0.G<.-@.3...dn.6.6...CCr....aL....!....J..:.h+.....{.6.{..+y..C._..0<....e....p......?.}....E..."...<.yRMI.."d..[....5.....M#b6...>A....V...~.~k.R..*....f!_c........|.a.'gCj.1..NR...{Z.......;.-.....;...G.T#.#k..*..>..o..U.<G@..m"...].Fu.X.......19mWO.B^QNj...cn..W<....u..6..Q...{.Fb.r....-.o.......#..Q.(+..-..7...l../.!0..W..[.D....=<`.b.$(..b..N.*.\ oxE.)..R...Q./.bX..Z......{t.9}o..w.bU..Q..Q.F.g..A..RD.bo._..).e!.E.......Y....rOI.....K...B..J....8..2...G.t....~..(>F.$.....-.6N.(k..?y...`..:y.l.{..z.7......a..$.)b.#.%A..*....,P.z.]".S'6Xs......w..'......_...".a..9X..6....{.S.N.{.Dg.a..=.6Y.L?.I.W.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):84567
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.400068291087082
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:K7H3vaNFyUwVy8b9UTbNMp2pvjnfwhfvyJo9vSFE1QHZFpz+kaa1:EaNsUwVy8b2PFJo9vBEtzpL1
                                                                                                                                                                                                                                                                                  MD5:0FCC99AB33CD528EBFC4A761DD039991
                                                                                                                                                                                                                                                                                  SHA1:0EA4F9611E5AE2DD84D3A91AFAE51813697509A4
                                                                                                                                                                                                                                                                                  SHA-256:1623FAD7F13C3209A84B8550B10747B22908CCF907AB4AAEF11D6AABFEAFE7D8
                                                                                                                                                                                                                                                                                  SHA-512:49519628087A0F3DA47F232E3ECC0C55265D9DD8B025AC97F9731C856E738C779BF302F4CBA12C13C5D2C3D0CEB78D50C0BF4D16047476811C0CD2B05C988DF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActorURIConfig",[],(function(a,b,c,d,e,f){a=Object.freeze({PARAMETER_ACTOR:"av",ENCRYPTED_PARAMETER_ACTOR:"eav"});f["default"]=a}),66);.__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behavi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                                                                  MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                                                                  SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                                                                  SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                                                                  SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://bam.nr-data.net/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=6493&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=5026&fe=5042&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809546405,%22n%22:0,%22f%22:1,%22dn%22:45,%22dne%22:45,%22c%22:45,%22s%22:46,%22ce%22:674,%22rq%22:674,%22rp%22:1065,%22rpe%22:1355,%22dl%22:1104,%22di%22:1636,%22ds%22:5025,%22de%22:5032,%22dc%22:5041,%22l%22:5041,%22le%22:5046%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken"
                                                                                                                                                                                                                                                                                  Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (29458)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):51798
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35403661093629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:QTVCT3g3A3O3D3cR5FlxRBsVZc2r4vlroHKay9/KUWSfNfGg2TnDglQs5CNthxTJ:22bFlxRUrPoYfds5sB38o
                                                                                                                                                                                                                                                                                  MD5:DE5824C68FCBECA1E590AB5AC9E81FC3
                                                                                                                                                                                                                                                                                  SHA1:8A609CD4A9AC6B6446C81E53E9D6487BF87B8AD1
                                                                                                                                                                                                                                                                                  SHA-256:17FA368381ECC8D53919F8E6F3125329E9C3C54CE876F5B0A38B12A29A387AA4
                                                                                                                                                                                                                                                                                  SHA-512:9783242096B23BD440E803C10868A63ABA11AAC8333D8BEF463134DB730E9B19C1873157D148BA8AA20035F62F329AE265E85E315A0FF50CB6AF18591EFA14E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3i7M54/yQ/l/en_US/KjqsVYlPmbV.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65139), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):65139
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311570188892877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:DWpLFip51JYcjcP7kiTQw0b4jHCcuvQQ9ArgICipyGB+LbnEmGpzx5uCt2eHwEm:Dp/1Gcjxw0bDrADcAYbEZ17t4
                                                                                                                                                                                                                                                                                  MD5:7546114604136E02CC845A7DE84F46A5
                                                                                                                                                                                                                                                                                  SHA1:A1B274EC16398D6139054DF495065DC6C51458B7
                                                                                                                                                                                                                                                                                  SHA-256:BCE2C0CEBB48C7FDAC03D0DFE4EB7CD0B113C45BC2D24246C144C84498B4E762
                                                                                                                                                                                                                                                                                  SHA-512:1312D30E6EF4B35333135A6DB6127300BADA9C104C3AA49D0F9290EB2CFF53664B0FBAE9A4F2A9E687FC4D3F1F845E93D242D9F7974DC4944C8EDC390C416476
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9136],{65438:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function s(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function u(e,t,n){return u=s()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 329x247, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):26666
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.965333380887155
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:BHRnGDy4u+tG1wxAVfzdkUHu8H+SKxsN2rTcCp:BxGDyRr+68UW
                                                                                                                                                                                                                                                                                  MD5:F891C3A9DCBF01C95924618F22E05402
                                                                                                                                                                                                                                                                                  SHA1:D6F1292288D4646061BB2F986FE39C933B649FE7
                                                                                                                                                                                                                                                                                  SHA-256:430A1BFD8E2DE80E8CBCCC045E1AC84948A9BE3E12ED27879E179EC61AA7EE74
                                                                                                                                                                                                                                                                                  SHA-512:15804A0300CE1C0107E22067CFB78C5D6DEE5D5C537B188E758284D7A14594040E217DB5928126DE253BD1F063289E94695E7AE3EBB3B64A5789E8360EE0940D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a4903000057090000f8150000b3180000781a00009a2d0000154200004843000041460000be4800002a680000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........I..".............................................................................8.whq....#.d.U..<....$..{...I..$.#.6.nM....E..".p#.1..\..L....<...I..I..k.`<....[)2..:"..../.<g{.<.a...q.LG..a.I..b#.0#.0#.4......Lj=I.....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                                                                  MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                                                                  SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                                                                  SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                                                                  SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/i/jot?l=%7B%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1729809575057%2C%22event_namespace%22%3A%7B%22action%22%3A%22no-results%22%2C%22client%22%3A%22tfw%22%2C%22page%22%3A%22timeline-profile%22%2C%22section%22%3A%22main%22%7D%2C%22context%22%3A%22horizon%22%2C%22client_version%22%3A%222615f7e52b7e0%3A1702314776716%22%2C%22dnt%22%3Afalse%2C%22widget_id%22%3A%22twitter-widget-0%22%2C%22widget_origin%22%3A%22https%3A%2F%2Fwww.dist113.org%2FPage%2F9%22%2C%22widget_frame%22%3A%22false%22%2C%22widget_partner%22%3A%22%22%2C%22widget_site_screen_name%22%3A%22%22%2C%22widget_site_user_id%22%3A%22%22%2C%22widget_creator_screen_name%22%3A%22%22%2C%22widget_creator_user_id%22%3A%22%22%2C%22widget_iframe_version%22%3A%2230b4041%3A1715703883585%22%2C%22widget_data_source%22%3A%22screen-name%3ADeerfieldHS%22%7D&session_id=5ceb826d01b3425d6b11b664de20d26ad2529b4e
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17786
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.449979305158716
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:CgwVeYuOk4BhfYgsrbcRTEMCqHkNRlRD3sLxEhKyHw4GkSkVLTt6wT+iLYtw:kdTQgUwR9eNlD3WxeKO5sSFTh7
                                                                                                                                                                                                                                                                                  MD5:FDDC06040D28042F8DAA1684AFB799F4
                                                                                                                                                                                                                                                                                  SHA1:6F13E67CA3F78E95252A1A1B05218033BD706ED3
                                                                                                                                                                                                                                                                                  SHA-256:3979AAF24E8217ADE06D4893F5F706069B37BDDDEAF9234E994A9BADCD8EC9EE
                                                                                                                                                                                                                                                                                  SHA-512:EB9F1A880176DFE7217799683CD414ED00EF29366D71855CB81D6D7DB8392A7F73B6A8ADF91DD5AB9E5B27ADC5324E40D03B245C760281CA9553DD8FB35037FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*.. http://www.JSON.org/json2.js.. 2008-11-19.... Public Domain..... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..... See http://www.JSON.org/js.html.... This file creates a global JSON object containing two methods: stringify.. and parse..... JSON.stringify(value, replacer, space).. value any JavaScript value, usually an object or array..... replacer an optional parameter that determines how object.. values are stringified for objects. It can be a.. function or an array of strings..... space an optional parameter that specifies the indentation.. of nested structures. If it is omitted, the text will.. be packed without extra whitespace. If it is a number,.. it will specify the number of spaces to indent at each.. level. If it is a string (such as '\t' or '&nbsp;')
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6788
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.141148824028347
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:K+APTB4FcEeagl6K03wnZY2UZ2EYfEfCwDRCOYLP:2rLE+01gjAC29O
                                                                                                                                                                                                                                                                                  MD5:8E8A5C0F3E3571430E9F04D04262FA54
                                                                                                                                                                                                                                                                                  SHA1:857DF307C29F4D6E44C332BACD8E818B3C3C1CCC
                                                                                                                                                                                                                                                                                  SHA-256:DD00F7A067757398F876A7E3D480122B764AA57B211141EC8A678BE4C62759E4
                                                                                                                                                                                                                                                                                  SHA-512:173BB476D69AB582155B2793ACFB413D9B8EB61E2C3E34ADB4CBC4E83254A63DF4698ED7355C675DD21E488C7F3E946A9E50E9F5459561405C6EBA1E1D005666
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//GlobalAssets/Images/Navbar/WCM_logo.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 107 15">.. <defs>.. <style>.. .cls-1 {.. fill: #fff;.. }.. </style>.. </defs>.. <path class="cls-1" d="m.73,2.66c-.04-.14.04-.24.18-.24h.68c.08,0,.16.07.18.14l1.23,4.66h.04l1.66-4.8c.02-.06.09-.11.17-.11h.18c.08,0,.15.05.17.11l1.68,4.8h.04l1.21-4.66c.02-.07.1-.14.18-.14h.68c.14,0,.22.1.18.24l-1.92,6.83c-.02.08-.1.14-.18.14h-.16c-.07,0-.15-.05-.17-.11l-1.79-5.05h-.05l-1.76,5.05c-.02.06-.1.11-.17.11h-.16c-.08,0-.16-.06-.18-.14L.73,2.66Z"/>.. <path class="cls-1" d="m11.39,5.37c1.06,0,1.87.79,1.87,1.88,0,.07-.01.2-.02.27-.01.1-.09.17-.18.17h-2.76c.03.55.51,1.09,1.17,1.09.37,0,.7-.16.9-.29.12-.07.19-.11.27-.01l.28.39c.07.08.1.16-.02.26-.29.25-.82.51-1.5.51-1.23,0-2.04-.96-2.04-2.13s.81-2.13,2.03-2.13Zm.92,1.69c-.03-.49-.44-.9-.93-.9-.55,0-.98.4-1.04.9h1.97Z"/>.. <path class="cls-1" d="m14.24,2.61c0-.1.09-.19.19-.19h.59c.1,0,.19.09.19.19v2.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1842
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.844880044441599
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                                                                                                                                                                                                                  MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                                                                                                  SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                                                                                                  SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                                                                                                  SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6928), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6928
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4788859208294785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:lOBQMrXsQEVqZDO9Oab8M9suUEp66aAvImImmt6VBYVR6w+YtGtLXGORGV7XDryD:4BQLV+04xuUEpWAI6cPPItL2O417U
                                                                                                                                                                                                                                                                                  MD5:AFBEA47CF1E5A7DD3A2CF7F65F140ED3
                                                                                                                                                                                                                                                                                  SHA1:F33493FF61F87CE5B90CF2EF947CC073536DA077
                                                                                                                                                                                                                                                                                  SHA-256:D6BF9294BF52EF38CDACA9B87E1D00D48EEC7C809BC4F0D945DB5E419C845C65
                                                                                                                                                                                                                                                                                  SHA-512:65600B98FE6DC2120DD4A24D39A64A96F0C36F5535219A93614120F1DDAB2902BE613B8330F19D8D0AF73109EED1962A4DD60AE7ECC3C862FAD8EA70551638E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/webpack-4a8020e420261344.js
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},a=!0;try{e[r].call(f.exports,f,f.exports,n),a=!1}finally{a&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,f){if(!r){var a=1/0;for(d=0;d<e.length;d++){r=e[d][0],c=e[d][1],f=e[d][2];for(var o=!0,i=0;i<r.length;i++)(!1&f||a>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[i])}))?r.splice(i--,1):(o=!1,f<a&&(a=f));if(o){e.splice(d--,1);var u=c();void 0!==u&&(t=u)}}return t}f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6539)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6562
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248127666083687
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:hFwzaeFQ9toiZvfl6dyp5DZgCFoC3ngqqVL7s3DTy13bBoR8BMzUK0PY53o3sUwq:Jnlx8L7s3DTy13b2R8BgvpK8HbyOY
                                                                                                                                                                                                                                                                                  MD5:1420B638E77AC9F460BAA83E9A70F50E
                                                                                                                                                                                                                                                                                  SHA1:DEEFE1C06736D5505CADE768FAE5D07141D4ED47
                                                                                                                                                                                                                                                                                  SHA-256:5D9A79F40FA5CD31DCEB60269049AF3F0804856205938AB8879F0A8AE6A5E84A
                                                                                                                                                                                                                                                                                  SHA-512:438BC38B97E25620AEF305AA07334055161487B2B18F0F9F1FE37E121829ED515C582BA2B886CF6A8A2AA00367AC07CB2ED2F05BE230765F642331018573B9A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(function(e){"use strict";var n={callbacks:{}},r=false,t,i,a=false,l=false,o,f,s,u,d=[],c,p=false,y=false,g,h,v=false,m=[],w={},S={willOpenShareOverlay:function(e){if(typeof window.shareWindowPopup==="function"){$();window.shareWindowPopup(e);return false}},willOpenLoginForm:function(e,n){if(typeof vimeo.Modal!=="undefined"){$();if(n){vimeo.Session.create({player:1,clip_id:e,context:n})}else{vimeo.Session.create()}return false}},didLikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"like"in Signal.player){Signal.player.like.dispatch()}},didUnlikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"unlike"in Signal.player){Signal.player.unlike.dispatch()}},willOpenVodPurchaseForm:function(e,n,r){var t=n!==undefined&&n.match(/^[0-9]+$/)?parseInt(n,10):null,i;n=n!==undefined&&n.match(/^\/store\/ondemand\//)?n:null;if(typeof OnDemand!=="undefined"){var a=function(){if(typeof window.BigScreen!=="undefined"&&BigScreen.element){BigScreen.exit()}};a();if(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 108 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1253
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.784389920619984
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:I6TyHCyh8tFwbooGuDWa4gqBJoHskCoP1uSlymf28LMaumwgtY4ODN:I4yHjh4aGuDW3JoJvlyh8LPLtVqN
                                                                                                                                                                                                                                                                                  MD5:E4B6DBF9D490F20420424E76A5651B81
                                                                                                                                                                                                                                                                                  SHA1:851995DAABE8832B4FD8C4CEB9CF0BA7106C3176
                                                                                                                                                                                                                                                                                  SHA-256:EDC17377170A371D74F320E03E83D8D61649351F3755F21CF268EB7AF5475711
                                                                                                                                                                                                                                                                                  SHA-512:8B8580B645D8B982BCF97597924A1E5F682F860F160D40D30E2701E7A0491B714E74D8BBD8C89F07B23FEEFABF55AA8204ECE062702A9230E27A9C22DF733805
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/23/blackboard_logo.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...l..........w....pHYs...........~.....IDATX..X..6....2......:..R.:..S..*8..M......bw`W........q0.7..1)y........5$g.7C.;...Vd!...>r...7.p!x......*.3..XD..Z....Zz]..n.N..].>.y..u!.....7..)zd..]\Y.k..=...B.......'..~.....%"..~..i$.D./"2..OY.....\..Y:.{.~{..<..Y...y..8E7.L...!mX ...>S.1G.H..0WEMMDFu...-..,.B..}...[';&;.gzg!/I...:Gay.cU^...e0.G<.-@.3...dn.6.6...CCr....aL....!....J..:.h+.....{.6.{..+y..C._..0<....e....p......?.}....E..."...<.yRMI.."d..[....5.....M#b6...>A....V...~.~k.R..*....f!_c........|.a.'gCj.1..NR...{Z.......;.-.....;...G.T#.#k..*..>..o..U.<G@..m"...].Fu.X.......19mWO.B^QNj...cn..W<....u..6..Q...{.Fb.r....-.o.......#..Q.(+..-..7...l../.!0..W..[.D....=<`.b.$(..b..N.*.\ oxE.)..R...Q./.bX..Z......{t.9}o..w.bU..Q..Q.F.g..A..RD.bo._..).e!.E.......Y....rOI.....K...B..J....8..2...G.t....~..(>F.$.....-.6N.(k..?y...`..:y.l.{..z.7......a..$.)b.#.%A..*....,P.z.]".S'6Xs......w..'......_...".a..9X..6....{.S.N.{.Dg.a..=.6Y.L?.I.W.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1500x1811, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):437649
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.972227558373974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:YDT7l0K+SBJ5GOSDPYCd+yImipUDUEd0Udx3VVhlw/fMBZi:Y75UvbYOvtzdx/hlyMBZi
                                                                                                                                                                                                                                                                                  MD5:EDE39BBA786D335ED5815E69B46CBE10
                                                                                                                                                                                                                                                                                  SHA1:F61AA2A2F4005A1159AA06629B418E25C43F0FF1
                                                                                                                                                                                                                                                                                  SHA-256:715E52C62F3BF8F92092450361BC8E0D92EA5391B436C06CDB335AAA708FB125
                                                                                                                                                                                                                                                                                  SHA-512:348559DA536108971D80373351A84C444B79312A5079402DBBCA3179C60912B054D3743B31FE208C38617F28D742C12A79D43C09560C3DDD8C63837EB676C69F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org//cms/lib/IL01904711/Centricity/Domain/4/IMG_2778.jpg
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....x...{~.p...........8...j.$@.?.Np.pj..`.}(*.g......5!^9.i.X_\...Y.?*P..\..p..i...qHw..y..Hs..=.8.:g..78....d.3.|r......z.....}.......)<...~.....X.d,.9.2&.[....q.....?..&BAu.....0r.z.W#...u.[a.V@....7...U..........;U..d..1.e+.<...#.{qP..<t.C.z`~...:..+...s........r..K...M...$.x....$.~T.an.)..:.@.......c.hP}.L..>....x..+........0...P!Y.#..)..n.....x
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.587573533574872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YSAooWKNWwfPXNEHnGXcwe6LRtcO4wGPCvwdlYJYeVSJ:YSsWKNWwHWmXcwe6LRt38mDw
                                                                                                                                                                                                                                                                                  MD5:971644F50E2020E1FF22E37EDCAD46F6
                                                                                                                                                                                                                                                                                  SHA1:10520FD82100F31317A449CB6C5E529E1F8BD152
                                                                                                                                                                                                                                                                                  SHA-256:C46936850CFA993988F2C32B0B04A5C4B0F94C30D36ACA502626BEFBD2B802DE
                                                                                                                                                                                                                                                                                  SHA-512:6789DCDE069FB6EEBB1EAEF32C2763FA860163F95564022FD25A840A50A810C412CB4E0575101DE7AEC6B42F596ADB469BAA63697A30084DC00F6FD5E221DF27
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may not be available"}},"skip_links":{"open_accessibility_nav":"Open the Accessible Navigation Menu","open_accessibility_menu":"Open the accessibility menu","skip":"Skip to main content","enable_visually_impaired":"Enable accessibility for low vision","disable_visually_impaired":"Disable accessibility for low vision","title":"Quick Accessibility Options"}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1787), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1787
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.463275653759363
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:4FqHcrxiNQi43KQSoNZG/rVhq2Dld8n4MstVQNId/:4oq/iJia/rDxd8n4MUqNe
                                                                                                                                                                                                                                                                                  MD5:0A856E947935C2A666842623316021F0
                                                                                                                                                                                                                                                                                  SHA1:D54173E75D6F05945CB23AF07E715355CDCB0628
                                                                                                                                                                                                                                                                                  SHA-256:3C0FAEA87355D48C0DE219BE6D89C5B77B1132B833891939066D5530955C8A73
                                                                                                                                                                                                                                                                                  SHA-512:E9045F74DF62450D7768441161A84918121619CCE86FA8870D9CDE16E9464BFE31E1A75109C1687CF9F1D7971271387A6E811A442C74CD915C2B312A7970185F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/widget.js
                                                                                                                                                                                                                                                                                  Preview:!function(){function t(t,e){var i=document.body||document.head,n=document.createElement("script");n.src=t,n.async=!0,n.id="a11yWidgetSrc",e&&(n.crossOrigin="anonymous",n.integrity=e),i.appendChild(n)}function e(){var t=document.createElement("iframe");t.title="Online scanning alert",t.setAttribute("style","width:100%!important;height:100%!important;position:fixed!important;left:0!important;right:0!important;top:0!important;bottom:0!important;z-index:999999"),document.body.appendChild(t),t.src=o+"scan_error.html",window.addEventListener("message",function(e){e.data&&"scan-alert-dismiss"===e.data.action&&a.indexOf(e.origin)>=0&&t.remove()})}try{var i=document.querySelector("html"),n="data-uw-w-loader";if(i&&i.hasAttribute(n))return;i.setAttribute(n,"")}catch(t){}var a="https://cdn.userway.org/",o=a+"widgetapp/",r=o+"2024-10-22-09-11-04/widget_app_base_1729588264776.js",d=o+"2024-10-22-09-11-04/widget_app_1729588264776.js",s="sha256-e5xNHrr2Zzpyux9Zk1IM66SH4HWYh4uzShyecNvGesM=";if(locatio
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3946)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14028
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.409762934084586
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mjhFl4fVjwGmn/ef1+AKtwG738zrtPkvyH:mj25KnC1Gz4rtPwyH
                                                                                                                                                                                                                                                                                  MD5:6975AAD4376D188E1127BAB520C38D90
                                                                                                                                                                                                                                                                                  SHA1:B26F23710B50EB30092188D4B98E77C03DE84AA0
                                                                                                                                                                                                                                                                                  SHA-256:C4AA5EB6DB1869AD3C5C7964D3021A6A0945DAAAA7C14610E484A5EDD49F8890
                                                                                                                                                                                                                                                                                  SHA-512:576ADF7C5C3619335CE6AD935669B00C069DF02D58C770F7B5F8D54700B7C886E4D40AA415F7E0AC7101A29ECF7E6F0E8A16CAB8E2968F57DB0D46AD88C5AF35
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yK/r/ZB1Pe-tAQ-r.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseAspectRatioContainer.react",["react","react-strict-dom","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.aspectRatio,e=a.children,f=a.contentStyle,g=a.testid;g=a.xstyle;if(b<=0)throw c("unrecoverableViolation")("Aspect ratio must be a non-zero, positive number: "+b,"comet_ui");return i.jsx(d("react-strict-dom").html.div,{"data-testid":void 0,style:[j.container,g,j.dynamicTop(b)],children:e!=null&&i.jsx(d("react-strict-dom").html.div,{style:[j.content,f],children:e})})}a.displayName=a.name+" [from "+f.id+"]";var j={container:{height:"xqtp20y",position:"x1n2onr6",width:"xh8yej3",$$css:!0},content:{alignItems:"x1qjc9v5",borderBottomStyle:"x1q0q8m5",borderBottomWidth:"x1qhh985",borderEndStyle:"xu3j5b3",borderEndWidth:"xcfux6l",borderStartStyle:"x26u7qi",borderStartWidth:"xm0m39n",borderTopStyle:"x13fuv20",borderTopWidth:"x972fbf",bottom:"x1ey2m1c",boxSizing:"x9f619",display:"x78zum5",flexDirection:"xdt5y
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8243)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10408
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.228704012543909
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:eZH7kUk70Eb1QAUf8HYTevU1gST4wLxr2:eRkR96ApHY2STr2
                                                                                                                                                                                                                                                                                  MD5:74F18E69FCEEB4513B9F24322BE7386E
                                                                                                                                                                                                                                                                                  SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                                                                                                                                                                                                                                                                                  SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                                                                                                                                                                                                                                                                                  SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3253)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19143
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427782519917011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:M4Wrze+6pM7b1ySPZFv+ysJBIjw0bKTJi:M4W++6pMwWZUhoKTk
                                                                                                                                                                                                                                                                                  MD5:BD53B5399E1453B5C8E5262BA90BC7FC
                                                                                                                                                                                                                                                                                  SHA1:7CDB5D72EB12CE813E2DC623B076B1C33EFFC9C2
                                                                                                                                                                                                                                                                                  SHA-256:BF24FF8DC056ADF75E1A4E205A1B3A5FAFAF610FF9E36F162B4C36B67C0B863A
                                                                                                                                                                                                                                                                                  SHA-512:431E0ECA1176AF15B53A04027B4056D3EC3FC90FB0ABE974623EACD86641A583B41AD9022E39165E7B6622601641CD93D661721CC8EFE5DA873369AD611B3802
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yG/r/O5DfXYXgJH1.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65495)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):221379
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1279276665062445
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:lWyoOYWxuY++npUEJAWSnnJRerKz9EQ/E2o4h1uQ2RSzFLMc6aUjVbhXGnNoB+c0:XrF21u+LMc6aUHXZzi
                                                                                                                                                                                                                                                                                  MD5:6D6C78897A00041A8F151B630F1F3AA4
                                                                                                                                                                                                                                                                                  SHA1:1A3F05851F0838728C4938F6A501307EE24F9F3D
                                                                                                                                                                                                                                                                                  SHA-256:7D4B153ECBBEA883AF71A42358B5DB8D13D898D028BE9E35936A37165EA070CC
                                                                                                                                                                                                                                                                                  SHA-512:C73001CE06FDE4863FAAEE4BF17DC658CC04890AAD0D2044D25CE402A8685AB9CE0988DF93F65CE0A124535115A235A9808CF5FD2ED06154507850EF6B70F8EB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/p/4.38.1/css/player.css
                                                                                                                                                                                                                                                                                  Preview:/* VimeoPlayer - v4.38.1 - 2024-10-24 */.@keyframes buffer{100%{transform:translateX(-10px)}}@-moz-keyframes bufferLeft{0%{left:0}100%{left:-10px}}@keyframes throb{0%,100%{background-color:#555}50%{background-color:#444}}@keyframes wiggle{0%{transform:translateY(10px)}20%{transform:translateY(0)}40%,80%{transform:translateX(8px)}60%{transform:translateX(-8px)}100%{transform:translateX(0)}}@keyframes pulse{50%{transform:scale(.9)}}@keyframes dash{0%{stroke-dasharray:1,200;stroke-dashoffset:0}50%{stroke-dasharray:89,200;stroke-dashoffset:-35px}100%{stroke-dasharray:89,200;stroke-dashoffset:-135px}}@keyframes rotate{100%{transform:rotate(360deg)}}:fullscreen-ancestor>:not(:fullscreen-ancestor):not(:fullscreen){display:none!important}body:not(.showfocus) .player a,body:not(.showfocus) .player button,body:not(.showfocus) .player li,body:not(.showfocus) .player span,body:not(.showfocus) .player svg{outline:0!important}body:not(.showfocus) .player input{outline:0}.vp-center{display:flex;align
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):68372
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.400589099708619
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:+MOQ/5tw3vBqY49CnXmROFuGttcvoqY497nMZ7ODoctbqvmqY49RnePwOEzFt0rX:IBd4wA4SW0VB4kkRCGNhHx+iJi
                                                                                                                                                                                                                                                                                  MD5:F9A5F5AABBB9149C625290BF7D97F955
                                                                                                                                                                                                                                                                                  SHA1:EA5F0AF683C60CD9CEB9F13C3C7758E8953CD80B
                                                                                                                                                                                                                                                                                  SHA-256:FAC2ECACF73DA17EE753E8A385A50B86BCBA046DD4313AB51417CC60CB53D24B
                                                                                                                                                                                                                                                                                  SHA-512:3BB6B00889683FA415924CAAF8B4BF64BDE64BEE2ADBA2A92DA1BFFDFD06B1E6DF7D0E1A7AB4D07636FA70D814D244BCC2798EBBF383AEC08FA506ABB7E72F0D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css2?family=Open+Sans+Condensed:ital,wght@0,300;0,700;1,300&family=Open+Sans:ital,wght@0,300;0,400;0,600;0,700;0,800;1,300;1,400;1,600;1,700;1,800&display=swap"
                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29441
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495250435853628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:7sB6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByd:7lFRUfL9Fmuyd
                                                                                                                                                                                                                                                                                  MD5:7C971F84530EF1253119AE9858A47D82
                                                                                                                                                                                                                                                                                  SHA1:9CBC86758B2E6A1494A865352C62529B6BE355D5
                                                                                                                                                                                                                                                                                  SHA-256:624CC7FADED0C8AE70FFE842BB632C7F73384895DB16B3286ED6391B1BB4F353
                                                                                                                                                                                                                                                                                  SHA-512:26DFBBFA4A0E12CDD588E6D40BD14DE8D52512A0CD8516BD3791EC84C0112E88F9783828080CC42525C8D851DEC7879759BBB80B781F35CC9CF2A66B8742396F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yz/r/c64elx0V1Fa.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5208), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5316
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.432842339710941
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:KT2Ak5v5ohmGktOwh0Af0Twmi9i9DZtCbNuML757s3zHqsrABDWQEZug8r:22AUv5oBktVz4wrqMuML757A2BDQ8
                                                                                                                                                                                                                                                                                  MD5:1299A37A1CFA20DDF81CFFD66D1F11C9
                                                                                                                                                                                                                                                                                  SHA1:9EABDAC2EE46A6B55E2EB7C8ACDDBF99809607F8
                                                                                                                                                                                                                                                                                  SHA-256:73C3C38599A82FFBE6457122B51B95D27934C4A0AB138131001080CEC496CC61
                                                                                                                                                                                                                                                                                  SHA-512:E9375D52BA644E37A0DF5276BD6E4463F442A875F49F1AEA756FA25591182E612F8CB22533659550A40683AB40423536762C976B043E33F6ADEA0E678828F03B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/tools/hex-to-filter/css-hex-to-filter.min.js
                                                                                                                                                                                                                                                                                  Preview:// Credit: https://codepen.io/sosuke/pen/Pjoqqp?editors=1111..// Converted via: https://babeljs.io/repl/...."use strict";function _instanceof(t,e){return null!=e&&"undefined"!=typeof Symbol&&e[Symbol.hasInstance]?e[Symbol.hasInstance](t):t instanceof e}function _classCallCheck(t,e){if(!_instanceof(t,e))throw new TypeError("Cannot call a class as a function")}function _defineProperties(t,e){for(var s=0;s<e.length;s++){var a=e[s];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(t,a.key,a)}}function _createClass(t,e,s){return e&&_defineProperties(t.prototype,e),s&&_defineProperties(t,s),t}var Color=function(){function a(t,e,s){_classCallCheck(this,a),this.set(t,e,s)}return _createClass(a,[{key:"toString",value:function(){return"rgb(".concat(Math.round(this.r),", ").concat(Math.round(this.g),", ").concat(Math.round(this.b),")")}},{key:"set",value:function(t,e,s){this.r=this.clamp(t),this.g=this.clamp(e),this.b=this.clamp(s)}},{key:"hueRotat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4561
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.330851660596213
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:cpsJ+34VHBRbFcfvHmDbzjO8szjlJXmwweIhv3pNMjNW:+4VHwmDrTszmwwHRQpW
                                                                                                                                                                                                                                                                                  MD5:1D8B1582FE82BD329041CC1982AD42E4
                                                                                                                                                                                                                                                                                  SHA1:AC2A44EBB20CFA5D6998D5D7D3F4E895EEE21DE2
                                                                                                                                                                                                                                                                                  SHA-256:21EB1E487C899C6192C31800445BFB81CAA7FF1FCA550EA3FDB3444834D85710
                                                                                                                                                                                                                                                                                  SHA-512:FAAC79ED68DC3E7E6A2EB05CFFCC4500238AD28784DBD145EEB5DE0E0EB2CA6E7EA505A9540EBEEB1766D29F9BAF3D21F8BCC706DD20A0CA5F330B139A01A08C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>man</title>. <g id="Drawer" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="man" transform="translate(-30.000000, -30.000000)">. <g transform="translate(30.000000, 30.000000)" id="Group-12">. <circle id="Oval" cx="30" cy="30" r="30"></circle>. <path d="M30,4.42857143 C44.12271,4.42857143 55.5714286,15.87729 55.5714286,30 C55.5714286,44.12271 44.12271,55.5714286 30,55.5714286 C15.87729,55.5714286 4.42857143,44.12271 4.42857143,30 C4.42857143,15.87729 15.87729,4.42857143 30,4.42857143 Z M30,6.42857143 C16.9818595,6.42857143 6.42857143,16.9818595 6.42857143,30 C6.42857143,43.0181405 16.9818595,53.5714286 30,53.5714286 C43.0181405,53.5714286 53.5714286,43.0181405 53.5714286,30 C53.5714286,16.9818595 43.0181405,6.42857143 30,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):225489
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.547008117836485
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:MjRhbIGc3kWhD1ZF0VSJcEjCPfrgiGdfm9s3rOXk9nmUNME:eRo3k4ZTvvi48s3qXk9nmOD
                                                                                                                                                                                                                                                                                  MD5:E154913B4585528FF018BF7E7DDD3FBE
                                                                                                                                                                                                                                                                                  SHA1:A1EA0768DAA0802EB4DE12524D73D35CA0B6D2D1
                                                                                                                                                                                                                                                                                  SHA-256:95026E6773AB03AD9A41477E809CEAB9AB6C3D090FDBA96F6236A05BE8713ED3
                                                                                                                                                                                                                                                                                  SHA-512:C9D6D7345102E20229FC5D71574F510DA13D0DC4C30234DE05747D1C269CE21823596473455A40C3CB5AD61C28F580D14B43F7B3CB4FF342F4C928A11B2D6A81
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"undefined"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnable
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):25101
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585537460258433
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:4Kjd7exHQexWYIFD8EgIw2M4lv8Wt06dCrHy5A484UxeSAA2WL/Wl99xwNIDrs:5RWw2BBHWtPd0h3A4Ly99yNIE
                                                                                                                                                                                                                                                                                  MD5:D03405286255F92C495FB7CBEB7C9556
                                                                                                                                                                                                                                                                                  SHA1:0FAD02CC6FCFCA74B57A1DB092B5C16E4E9C0759
                                                                                                                                                                                                                                                                                  SHA-256:A87FEAF65170DED496C597C1F1011A79C39A309E415802B49A3FEA32F32DFDB8
                                                                                                                                                                                                                                                                                  SHA-512:A4E02F50A12937E9E9AC196C9CEF0C73081118556D69CD33D6FFCAC820DA762E5DB82B5AD680EE10687FDDB40F6E2FF6ED2034361D53066683C396B12E8F3677
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/y9/r/ie38mp0O07P.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4561
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.330851660596213
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:cpsJ+34VHBRbFcfvHmDbzjO8szjlJXmwweIhv3pNMjNW:+4VHwmDrTszmwwHRQpW
                                                                                                                                                                                                                                                                                  MD5:1D8B1582FE82BD329041CC1982AD42E4
                                                                                                                                                                                                                                                                                  SHA1:AC2A44EBB20CFA5D6998D5D7D3F4E895EEE21DE2
                                                                                                                                                                                                                                                                                  SHA-256:21EB1E487C899C6192C31800445BFB81CAA7FF1FCA550EA3FDB3444834D85710
                                                                                                                                                                                                                                                                                  SHA-512:FAAC79ED68DC3E7E6A2EB05CFFCC4500238AD28784DBD145EEB5DE0E0EB2CA6E7EA505A9540EBEEB1766D29F9BAF3D21F8BCC706DD20A0CA5F330B139A01A08C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/widgetapp/images/body_wh.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="60px" height="60px" viewBox="0 0 60 60" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>man</title>. <g id="Drawer" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="man" transform="translate(-30.000000, -30.000000)">. <g transform="translate(30.000000, 30.000000)" id="Group-12">. <circle id="Oval" cx="30" cy="30" r="30"></circle>. <path d="M30,4.42857143 C44.12271,4.42857143 55.5714286,15.87729 55.5714286,30 C55.5714286,44.12271 44.12271,55.5714286 30,55.5714286 C15.87729,55.5714286 4.42857143,44.12271 4.42857143,30 C4.42857143,15.87729 15.87729,4.42857143 30,4.42857143 Z M30,6.42857143 C16.9818595,6.42857143 6.42857143,16.9818595 6.42857143,30 C6.42857143,43.0181405 16.9818595,53.5714286 30,53.5714286 C43.0181405,53.5714286 53.5714286,43.0181405 53.5714286,30 C53.5714286,16.9818595 43.0181405,6.42857143 30,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (57712)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):208467
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3898685325193805
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:2s9u1lL2Tzs0sAGZuce14mJ0FXwnfZDn67SDUz1hPcmDZHj1XlO4F6vNAT337Cr2:2sQltFe14XXGGJH3j97L3c9XDU2N7haB
                                                                                                                                                                                                                                                                                  MD5:51B320D201B88A6F4B54A8F48C597E95
                                                                                                                                                                                                                                                                                  SHA1:B2FA3A8FB9B2AFAA9092C549C88531121A5D89F9
                                                                                                                                                                                                                                                                                  SHA-256:E09CF71A891601ACDDF15A07A1D49C9A34E6D20162448137D3F7F5733C2C6384
                                                                                                                                                                                                                                                                                  SHA-512:F0C48A345B59EEEC08E654C4F98C7C4472D50D54304AC2B74C9A539F745B74B10BABE5CCD24B712A13546FCCB5C86517C58A5B21FDCCC8FD66939009646EDC77
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yl/r/ywrhmAOvwK2.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometHovercardLinkPreviewSettingsDialogQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8896866610377085"}),null);.__d("CometHovercardLinkPreviewSettingsDialogQuery$Parameters",["CometHovercardLinkPreviewSettingsDialogQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CometHovercardLinkPreviewSettingsDialogQuery_facebookRelayOperation"),metadata:{},name:"CometHovercardLinkPreviewSettingsDialogQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("CometHovercardLinkPreviewSettingsDialog.entrypoint",["CometHovercardLinkPreviewSettingsDialogQuery$Parameters","JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(){return{queries:{CometHovercardLinkPreviewSettingsDialogQueryReference:{parameters:b("CometHovercardLinkPreviewSettingsDialogQuery$Parameters"),variables:{}}}}},root:c("JSResourceForInteraction")("CometHovercardLinkPreview
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6225
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                                                  MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                                                  SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                                                  SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                                                  SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/i/productlogos/translate/v14/24px.svg
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3253)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19143
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.427782519917011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:M4Wrze+6pM7b1ySPZFv+ysJBIjw0bKTJi:M4W++6pMwWZUhoKTk
                                                                                                                                                                                                                                                                                  MD5:BD53B5399E1453B5C8E5262BA90BC7FC
                                                                                                                                                                                                                                                                                  SHA1:7CDB5D72EB12CE813E2DC623B076B1C33EFFC9C2
                                                                                                                                                                                                                                                                                  SHA-256:BF24FF8DC056ADF75E1A4E205A1B3A5FAFAF610FF9E36F162B4C36B67C0B863A
                                                                                                                                                                                                                                                                                  SHA-512:431E0ECA1176AF15B53A04027B4056D3EC3FC90FB0ABE974623EACD86641A583B41AD9022E39165E7B6622601641CD93D661721CC8EFE5DA873369AD611B3802
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncFormRequestUtils",["Arbiter"],(function(a,b,c,d,e,f,g){function a(a,b,d){c("Arbiter").subscribe("AsyncRequest/"+b,function(b,c){b=c.request.relativeTo;b&&b===a&&d(c)})}g.subscribe=a}),98);.__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):910
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                                                                                                                                                                                                                                                                                  MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                                                                                                  SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                                                                                                  SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                                                                                                  SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2331536282638975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fbjC+joOLQmeflgEx/MPJxAU7bXodqIfUVy2C5IRqXIF:fbG3mQflgExoJxAKHyUA2IM
                                                                                                                                                                                                                                                                                  MD5:390482E3529572794E4DB4771D55E796
                                                                                                                                                                                                                                                                                  SHA1:3E6B5775113B2C89249C9E6D0B3916729459C0E2
                                                                                                                                                                                                                                                                                  SHA-256:6F95E7D9A64AC1BBE9374248552B996D8FAB22E186E2F9E8497F5CEEA82CA339
                                                                                                                                                                                                                                                                                  SHA-512:E6B1E3CE17CFC85E6A3B11AFDE4662F1FC28DE1F8BBF348E8AAA0F3762F16F85CDFA28EAC5C5F0ED1FA781DDB49011D9EB7D1A58A66060B2BCCA16C23DF22C76
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/_app-54d83d8c48ceef40.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{94269:function(e,t,r){"use strict";r.r(t);var n=r(60711),o=(r(3102),r(8928));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}t.default=function(e){let{Component:t,pageProps:r}=e;return(0,o.tZ)(t,function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}({},r))}},94509:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(94269)}])},3102:function(){},60711:function(e,t,r){"use strict";function n(e,t,r){return t in e?Object.def
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):139706
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.426688297740798
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0SQrgm8vd335DM3ohuKaNtG255DM3ohuKaNtG2DnfMUSiXScpwH/1Bmm/oirRZRH:JFmYPQtG2vQtG2DnfMUTVwC2oQObc
                                                                                                                                                                                                                                                                                  MD5:02C8EEFA36DB2E0811A92366680CB4D6
                                                                                                                                                                                                                                                                                  SHA1:3D67CEAC7ED0CCE646A5AA8B8FD1B0E12286750E
                                                                                                                                                                                                                                                                                  SHA-256:229EB4E084A6B1BE099E7C24EE47019A80B145CDBE6DC02387995BC8164070FD
                                                                                                                                                                                                                                                                                  SHA-512:83236E4847D2363D4346F625C513B34AA570FDDE0124C59B0B18C324FF0D107535B8406EB5ADABB7CAEAA3B0C77C077FD20EBAB5FFD355F2BDCACCF1AA68EB75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/1068-af2e7aa94a552bda.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1068],{65530:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return o}});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):69811
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.327556494667382
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:RONf8q0bGvp+FIjhlb2ul4DvpE6CLvva9Nr6zBSp7VsvzreNeu7XxuCi2bUte4:RYf8q0bWjhlb2/pGn6Nr6z2BsvQr7iZ
                                                                                                                                                                                                                                                                                  MD5:738E4E559B22B8B7EAA39B5A51CA4FC4
                                                                                                                                                                                                                                                                                  SHA1:DF2B62C6E10CAAC2FB7D4080F3E601CAE4D6B48D
                                                                                                                                                                                                                                                                                  SHA-256:C4DB3DDBC32E5316CAED38CD7667D20FD66CEF5FD55B125DCD55FCE83CDB9D4E
                                                                                                                                                                                                                                                                                  SHA-512:3B6335828D67E8F9AFCBCA51A002807CA72FDCF019CA85371535B6CD3DF81B3CDD6E3789DECA7B3EEB29E36E2081E222514D5F3E5F05F143AB10BEC20368E04F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5572],{14658:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function u(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function s(e,t,n){return s=u()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (14303), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14371
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.384570262082212
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:9FSjzyphHXVm/mSJUJmxhRenlRnJPejjvKH6OH1:qjzyphHXVm/RUYrRkl9JWnvKxH1
                                                                                                                                                                                                                                                                                  MD5:10DA1C3C65BD82DC34AC90721E882A2B
                                                                                                                                                                                                                                                                                  SHA1:64313A81EB3AFE0DB8DF04EB4BE5BEB81A2E877D
                                                                                                                                                                                                                                                                                  SHA-256:072054EE5D1CA5933550F052929C67DD85EA0A516675B9BD6A6107D52E4FE289
                                                                                                                                                                                                                                                                                  SHA-512:6F79C9D2A473EBD9D38F6546F6F0D6536D96AE9073EDECEC1058B93CAD4D38A7F370D769379EBB49EE81DE292EAFC3F3D439AC75F87D014FF2B46F747189A86E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/module_library/tabbed-widget-builder/js/tabbed-widget-builder.v2.min.js
                                                                                                                                                                                                                                                                                  Preview:// JAVASCRIPT LOGIC FOR TABBED WIDGET APP..// VERSION 10.12.2022....!function(s){s.fn.CsTabbedWidget=function(t){var o={PMI:0,TextColor:"",ActiveTextColor:"",TabColor:"",ActiveTabColor:"",AccordionBreakpoint:"",TabsWrap:""};return t&&s.extend(o,t),this.each(function(){var a=this;({ContentRegion:"",KeyCodes:{tab:9,enter:13,esc:27,space:32,end:35,home:36,left:37,up:38,right:39,down:40},TabView:!1,AccordionViewBreakPoints:[],TabsWrap:"True",Init:function(){var t=this;this.SetProperties(),this.AddStyles(),this.AddContent(),this.UiEvents(),s(window).resize(function(){t.WindowResize()})},SetProperties:function(){this.ContentRegion=s("#pmi-"+o.PMI).closest(".region").attr("id"),this.AccordionBreakpoint=""!=o.AccordionBreakpoint?o.AccordionBreakpoint:"639",this.TextColor=o.TextColor,this.ActiveTextColor=o.ActiveTextColor,this.TabColor=o.TabColor,this.ActiveTabColor=o.ActiveTabColor,this.TabsWrap=o.TabsWrap,""==this.TabsWrap&&(this.TabsWrap="True");var t=/^#[0-9A-F]{6}$/i.test(this.TextColor),e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14234), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14234
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.148094080948889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:pcAcNcpcQecic4cEclcjc3cvcYcacfcwIcycIcJcg4zcQczcAczc1cUcXcMcWcQy:pNMsIT9B8ec4frC/IvByp4z1UpqgtqFC
                                                                                                                                                                                                                                                                                  MD5:3FCF2AA586F2036744814931A1855682
                                                                                                                                                                                                                                                                                  SHA1:DBEFE0044943E933486682D40704A76941A34536
                                                                                                                                                                                                                                                                                  SHA-256:8FE376E81BC5436E572C8CBA740DAC9AF1C9D17EB2428CD2943D4B0B70926333
                                                                                                                                                                                                                                                                                  SHA-512:A02076D3DE8052F407B3572B1CA944EF524D13202436E2D3BC0332DEC6BCE1E6BD35661FDFD63F9EFB0BB35C949A4C9D0521B0BE7A4371DD12B7F12C72ABD1A3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8827],{53728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/timeline-profile/screen-name/[screenName]",function(){return i(80894)}])},45547:function(e,n,i){"use strict";var r=i(16155);n.Z={en:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(1755)]).then(i.t.bind(i,51755,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[51755,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../../../i18n-dist/en","../embeds/TimelineProfile/loader.js -> ./index"]}}),ar:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(7483)]).then(i.t.bind(i,47483,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[47483,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                                                                  MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                                                                  SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                                                                  SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                                                                  SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (12430)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):289128
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.470770683232228
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:zVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:zP3/yBNtq/3e
                                                                                                                                                                                                                                                                                  MD5:3CECF15152DFAD696672F869C1141BCE
                                                                                                                                                                                                                                                                                  SHA1:F90B893784DD8E2938CF2F42394ECB07F3236DB4
                                                                                                                                                                                                                                                                                  SHA-256:7438AEADF04A0B421F6D1FDBD4AB43F091D8DAED7DF49132D55221EA1BB4FFA6
                                                                                                                                                                                                                                                                                  SHA-512:0819E5D3FEDF2F12B20B53DE78EA9785AAB1CD1B74F2AAADB66D28E82637B3433E414775A88D50B62FE09AEE7377EAADB50543579B98B66180BB38FC890211F7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/sdk.js?hash=a9cc1e4a999d0341cac2640e74b635e1
                                                                                                                                                                                                                                                                                  Preview:/*1729809144,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 334x280, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19215
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.955292301834177
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:sR/Gg1mNp+np/x/aN2ptbk11/lG9Iv4W2j8s6Wr/xaTLMD:slh1pT/aN2jalvrA8YxYLMD
                                                                                                                                                                                                                                                                                  MD5:41D16BCF06B7F12F77D06C0FC3FDAE1B
                                                                                                                                                                                                                                                                                  SHA1:1C9AC0BC1792BC9783735FF2BDC3240B3B59C936
                                                                                                                                                                                                                                                                                  SHA-256:F9F18783582618A21A4A135B522B2C81F9927858E9CD1002A0189D45F18D2939
                                                                                                                                                                                                                                                                                  SHA-512:E265FFCF000AB0412B9ED9CD2D77654C3E2EF59107B349785BF5AC3D46BB481A30D43F90C6F3A5B7C9D33EC9FFE9A0402FFCFF91DD3EE44B878B3BE2E9AF8724
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000bb060000181000006211000094120000eb21000077300000ca31000023330000853400000f4b0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........N.."...............................................................................1s.2.,...Pn...9....{.<.J...XJ.W..T.5"...........X..=S..,...'1N...U.....d..I..D...?..o.[..OT..d...&9.VV...g]N.e...J.........i..T.>..x...w...j...kXc....'..]...[.r.E.2.V...s(.5.5F....=.k6.]...............!...l<.ew...O....... ...9...Z...P.#.{$&c.P..1......#.....60.`..i.<.A.c.k+...n,.-.a...P..g.K>..\.."..s'S.<.%...N$"..V`.....(G..A.U.U0.....Y..'J$M5..8.....oE.dV.9F.V8k/`4...+X.q.*.s7.I.>@.v!..v.........5....c&C..4........SBP.@....5.KQ..o.!",..-..HiW.N}=.y9....L... .......2..4..z~:\]R5..6.7......|.h...Rv&.f..........Q....3.&...C.H...v.M.....k5..FY8.k.Zy.0..#.tR-....!E.r]e...........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7473
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.552179502943475
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:bOOO3/90HdDc8oSIhWIc/BAhdMFm8SJnmmAOf2Y/SFDSeSoQSPsCg:bOOOv90HdI8oSIhWIc/BAvMFm8ynmmAI
                                                                                                                                                                                                                                                                                  MD5:77D277191F1E93B29C495B21DB372926
                                                                                                                                                                                                                                                                                  SHA1:B1DBC2269EFBE8B113DC76890A6D32EDBFA5B2CE
                                                                                                                                                                                                                                                                                  SHA-256:F6DFB133193E02B0FFDF0A59A847C818ED154C06337FB3A7F34F4FEE84F419C9
                                                                                                                                                                                                                                                                                  SHA-512:7F0B8CFA0B93062E8C76E72E513F1A87F9015CCE01C86FB406006EAB272760EE265EC4CF074A16C04A4F606095E656ED52FBF00A7AE86E0CA418A963D32FA321
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/CheckScript_2780.js
                                                                                                                                                                                                                                                                                  Preview:./// <reference path="../../../../Scripts/Slick/slick.min.js" />../// <reference path="../../../../Scripts/Slick/slick.min.js" />../// <reference path="../../../../Scripts/Slick/slick.min.js" />../// <reference path="../../../../Scripts/Slick/slick.min.js" />..// Check for included script..function CheckScript(ModuleName, ScriptSRC, FunctionName) {.... var loadScriptFile = true;.... switch (ModuleName.toLowerCase()) {.. case 'sectionrobot':.. FunctionName = 'CheckSectionRobotScript';.. ScriptSRC = homeURL + '/cms/Tools/SectionRobot/SectionRobot.js';.. break;.. case 'assignments':.. FunctionName = 'CheckAssignmentsScript';.. ScriptSRC = homeURL + '/cms/Module/Assignments/Assignments.js';.. break;.. case 'spacedirectory':.. FunctionName = 'CheckSpaceDirectoryScript';.. ScriptSRC = homeURL + '/cms/Module/SpaceDirectory/SpaceDirectory.js';.. break;.. case '
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6903)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):77010
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.47722678293748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0+xZ3m+Et4tgW7YtzeER/C4LTrhrtU1xoZ1fRZ/1tF5hvAsOTua:0+xtm+Et4BYtzeEF1t0L
                                                                                                                                                                                                                                                                                  MD5:990CAEEACE0F514B0BB71135B00088C7
                                                                                                                                                                                                                                                                                  SHA1:67242DF4329160DBCEC5C209A339931141403317
                                                                                                                                                                                                                                                                                  SHA-256:E275A9CFC281A0D90E68840A09788CDFEA77AFB01D9BDF86C67E25F1220787C9
                                                                                                                                                                                                                                                                                  SHA-512:FE176B7B3DA14D044AD664B2A778292A209C28EA8B28DABBA154EC21DA2305B0E4B079B24BE18939F7E1FC3FC8B191FDE024C6E88B9EB62EE0322534B57BE3B6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/y9/r/YwyE45LTAN1.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometContextualLayerAnchorRoot.react",["BaseContextualLayerAnchorRoot.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("BaseContextualLayerAnchorRoot.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseBlueModal.react",["BaseHeadingContext","BasePortal.react","CometContextualLayerAnchorRoot.react","FocusRegion.react","Layer","LayerTabIsolation","ModalLayer","focusScopeQueries","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useLayoutEffect;function a(a){a=a.children;var b=c("useStable")(function(){return document.createElement("div")});j(function(){var a=new(c("Layer"))({addedBehaviors:[c("ModalLayer"),c("LayerTabIsolation")]},b);a.show();return function(){a.destroy()}},[b]);return i.jsx(c("BasePortal.react"),{target:b,children:i.jsx(c("BaseHeadingContext").Provider,{value:1,children:i.jsx("div",{className:"x7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6040)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29441
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495250435853628
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:7sB6SmlA0ucRJij8qvHT95OjvbNyWBtaAUByd:7lFRUfL9Fmuyd
                                                                                                                                                                                                                                                                                  MD5:7C971F84530EF1253119AE9858A47D82
                                                                                                                                                                                                                                                                                  SHA1:9CBC86758B2E6A1494A865352C62529B6BE355D5
                                                                                                                                                                                                                                                                                  SHA-256:624CC7FADED0C8AE70FFE842BB632C7F73384895DB16B3286ED6391B1BB4F353
                                                                                                                                                                                                                                                                                  SHA-512:26DFBBFA4A0E12CDD588E6D40BD14DE8D52512A0CD8516BD3791EC84C0112E88F9783828080CC42525C8D851DEC7879759BBB80B781F35CC9CF2A66B8742396F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("BehaviorsMixin",[],(function(a,b,c,d,e,f){var g=function(){function a(a){this.$1=a,this.$2=!1}var b=a.prototype;b.enable=function(){this.$2||(this.$2=!0,this.$1.enable())};b.disable=function(){this.$2&&(this.$2=!1,this.$1.disable())};return a}(),h=1;function i(a){a.__BEHAVIOR_ID||(a.__BEHAVIOR_ID=h++);return a.__BEHAVIOR_ID}a={enableBehavior:function(a){this._behaviors||(this._behaviors={});var b=i(a);this._behaviors[b]||(this._behaviors[b]=new g(new a(this)));this._behaviors[b].enable();return this},disableBehavior:function(a){if(this._behaviors){a=i(a);this._behaviors[a]&&this._behaviors[a].disable()}return this},enableBehaviors:function(a){a.forEach(this.enableBehavior,this);return this},destroyBehaviors:function(){if(this._behaviors){for(var a in this._behaviors)this._behaviors[a].disable
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65444), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):89610
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.254950214807974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:f7DKy9e0i22+r41ZznkaMhKHcxJKen8wA1xxCICblNyfcNhbfQTJoA0AiN1hoFSr:PKeyPCBZOTJoA0AtST3
                                                                                                                                                                                                                                                                                  MD5:699CF186E628991CEB9EE290AECB6D95
                                                                                                                                                                                                                                                                                  SHA1:A9FB8E7FD7425488A9DC66EA02C45097B16BD9F6
                                                                                                                                                                                                                                                                                  SHA-256:D57274FEFF8302B966AEAD80640F3111BC802E8317639636ADF2815F98D4EB15
                                                                                                                                                                                                                                                                                  SHA-512:06D69CEAEC1C0309AB783257458BD27581042FDD535EE5E92714441537CC5618A66A4DB83CCD99DE91706A93572E2DA6EA84DA71166F369565094BAE1032D28A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/jQuery.min.js
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQuery requires a window with a document");return t(n)}:t(n)}("undefined"!=typeof window?window:this,function(n,t){"use strict";function kr(n,t,i){var r,e,u=(i=i||f).createElement("script");if(u.text=n,t)for(r in oe)(e=t[r]||t.getAttribute&&t.getAttribute(r))&&u.setAttribute(r,e);i.head.appendChild(u).parentNode.removeChild(u)}function ut(n){return null==n?n+"":"object"==typeof n||"function"==typeof n?ri[wr.call(n)]||"object":typeof n}function pi(n){var t=!!n&&"length"in n&&n.length,i=ut(n);return!u(n)&&!rt(n)&&("array"===i||0===t||"number"==typeof t&&0<t&&t-1 in n)}function c(n,t){return n.nodeName&&n.nodeName.toLowerCase()===t.toLowerCase()}function bi(n,t,r){return u(t)?i.grep(n,function(n,i){return!!t.call(n,i,n)!==r}):t.nodeType?i.g
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1832), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1832
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157724905079801
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:OTPVVPVbJPVEPVcPVBPVxtPVYPVBB9EVAVqVTVHKPVpPV8bPVFPV1wVlaVqq/ynx:OQBGbP/Yx
                                                                                                                                                                                                                                                                                  MD5:6C8E7208D39187AE3EFA4AFA0F0C98E7
                                                                                                                                                                                                                                                                                  SHA1:1D3A33991FE7261609488CF687001680B90CA833
                                                                                                                                                                                                                                                                                  SHA-256:4453043442F2823489183C16AF2C7D08B940C9888B181EF7EA1359024CB1616A
                                                                                                                                                                                                                                                                                  SHA-512:D785DF4F1B5397759DB8E60FDD39C47988CF8A032D340F96257B1E7002E83B190B776604BF99AF1A53B631880C83BA8FBB46DAC9477183A1465D34952C5BBBCD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/3gW3CZ-gN3OEVwIIvLvjG/_buildManifest.js
                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(e,t,s,n,c,a,i,d,b){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-ec45a9142528d6b1.js"],"/event/[entityId]/embed":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed-c49f1ed01869ab24.js"],"/event/[entityId]/embed/interaction":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed/interaction-b65a255db8fb288a.js"],"/event/[entityId]/embed/[unlisted_hash]":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]-714857b4bbd10e74.js"],"/event/[entityId]/embed/[unlisted_hash]/interaction":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]/interaction-eab46da4db06ff5b.js"],"/leadcapture/[entityType]/[entityId]/[previewType]":[e,t,s,n,c,"static/chunks/pages/leadcapture/[entityType]/[entityId]/[previewType]-1e8496a4e05069b4.js"],"/showcase/[entityId]/embed":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/showcase/[entityId]/embed-327b937d1f83642d.js"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):134010
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476133170179045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:QqMAR8dUYDGXSViVcAC5ObiVPglId4u12hGKebiaD6:9R8drGXSViVcAC5OYqlGKQ6
                                                                                                                                                                                                                                                                                  MD5:7385111DD72DAB23C4910418EC47B864
                                                                                                                                                                                                                                                                                  SHA1:F97C48D929DF5093DB1182EC716EA7F3BE965E50
                                                                                                                                                                                                                                                                                  SHA-256:D42BA06DC914D4C2541FDCE912D0B444CD150314E596C369B06DF9F0BE6DFD7E
                                                                                                                                                                                                                                                                                  SHA-512:C864F2FA1E7985BFE0AB083F5EE4831F8D356A193A63A835D64E88D3C3947EDB223A6CDD8E5E132B0CE2C5D829037E04D4C7247F0F60ECE55F0C2183A7134EA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/8283.f3e5048cca7cef5eed7f.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8283],{56231:function(e,t,r){"use strict";var n=r(10198),u=r(84122),d=r(24083).default;t.__esModule=!0,t.default=void 0;var i=d(r(27091)),o=d(r(92652)),a={window:{fontScale:1,height:0,scale:1,width:0},screen:{fontScale:1,height:0,scale:1,width:0}},c={},l=o.default;function s(){if(o.default){var e,t,r=window;if(r.visualViewport){var n=r.visualViewport;e=Math.round(n.height*n.scale),t=Math.round(n.width*n.scale)}else{var u=r.document.documentElement;e=u.clientHeight,t=u.clientWidth}a.window={fontScale:1,height:e,scale:r.devicePixelRatio||1,width:t},a.screen={fontScale:1,height:r.screen.height,scale:r.devicePixelRatio||1,width:r.screen.width}}}function f(){s(),Array.isArray(c.change)&&c.change.forEach((function(e){return e(a)}))}var p=function(){function e(){n(this,e)}return u(e,null,[{key:"get",value:function(e){return l&&(l=!1,s()),(0,i.default)(a[e],"No dimension set for key "+e),a[e]}},{key:"set",value:function(e){e&&(o.default?
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 50x50, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1885
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.233724781042311
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:gWAGUiWkuu/9CO9QYXMzYmg7My6/Hy4O6vZ9lWQStl5Y8qw:RAGll1M8mg6bO6vPlWQSVY85
                                                                                                                                                                                                                                                                                  MD5:B225405DE727AA91EA9CCBA9A9E7EF34
                                                                                                                                                                                                                                                                                  SHA1:8A0B6F3671CCECF0251CDC27B4A43B0F69258C65
                                                                                                                                                                                                                                                                                  SHA-256:CEBAACB8BD576E12D2B4225EB529F14E331D1EDE261321C835B0EF62EC6B0633
                                                                                                                                                                                                                                                                                  SHA-512:2CDC73C6D929400FC0A6C77176A0CA645A0F824A587A935E86C5DD43BC082CB9DA69973241EC6F21BB17B459586AD10FCB031B107E039FB0F81F12D14B2F9B6B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f010000e80100008a020000fb0200005103000065040000300500006d050000ea050000370600005d070000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......2.2.."..............................................................................#.F....p4.s.....<.+k.^.1..F.;.h..b..{._Pi.AcV..$....S`.P...<.<.@o,....."............................!"#4..............}...B..c.v.f.......ZHC4...........+...-.C..y.......D.z...I..81..r..B.j."...{,.p...f.Z..Q....=c.Z..R.Z....&......................!.....1.3AQq..........?........X.#...H.*.~.Q.m......Qp...L._p...G.G.......v./.U..8.SU...............................! 2A........?.w...T$.t....Wn...1Wc.).G.{.....-.........................!1.A"2Qaq.. #r............?..O..z.Ra.#~...;.m2G...MZ.......w.....P.....E.............I.~.Aq!=......6&.....#........1a.$.v}....:}B..He..M.............7.f.\GE/....r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8522
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9364041560159055
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:fbQu7fPcEAUlQbOansXl1AA2xSulUMjhNENk4NyKdxeDnA5F:ffEEhlQioY172xSxMj3SRaDw
                                                                                                                                                                                                                                                                                  MD5:F67D76D6B6C01F50FDBA4A1C05499448
                                                                                                                                                                                                                                                                                  SHA1:AF7CF537A5D8509F35ABF0836042E291E9F4338B
                                                                                                                                                                                                                                                                                  SHA-256:021F796F36AC26FB3DA99FD7FC419322BB2DC9403AC8E5B66A26EDF09D135671
                                                                                                                                                                                                                                                                                  SHA-512:1909B04EC183AFCA1A3B62C26F57C41AFDA6C147429879B87BD913D726D0B1789FB275D6B297574302270C8375DF67C5D5BFF8BA3DE212B9E78F8FA101E38FDA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................%:|........KC..u.KWV............b....`."...V....K.Rz'..6;.9...........A)..s.Z..:/.<.[..1..w..pN..?epn..uk.......F...d.3....!.3...9.9.]f.z_.B.\.k..X.&..}w....qJ.k.:!..Z..U/lfj.c-..V...........u.........)..3.:..D..GI4...m.U.?+...>v}..15.....;[.Q..a....{.?<8.S..7..^......W-..,.......<.)d-...*..\([......(.....Ad.x.........O.z}.2nH8...s.c<q...px~..T}..u...k.v..U..f*.....a..t.?&Dg.-.....g..3.G.6%.]..@....7.....L...;(>w..Y..f..p...#.}..).[....{....V...&..g>..T.....(.[N.=.U.c...Q..`.p..Z."P..6.iGX...F..FU..q.h.T....'+*t..\...F.i.'..g......................................<.j9.O..,3U,R....>F..s..k.c....L...w[..2.^y$.M7.Q..j.aG..V+..H.w..../X...G..]......b..4hLwE..P....;..........................................dr..J.L.t....*J..@.\.:.....'_N(PP.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):530849
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993107221818525
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:d0c8HmmzhAB3PKiYjs5WkXl+HNyL6Akl1DYWEToSTtnVI:dV8HmwC/Bv5Wq0tyedl1DY/vRy
                                                                                                                                                                                                                                                                                  MD5:53BCD2B66C32B7F5D1DB80A2A31B0AC1
                                                                                                                                                                                                                                                                                  SHA1:AA1F0A09BD21E95C0DD12610B184EA13C361FA71
                                                                                                                                                                                                                                                                                  SHA-256:3739677E548C62F50D35A8DC23118A895AE790F2DFD566E5E605698331E548DB
                                                                                                                                                                                                                                                                                  SHA-512:EA010A23C496537061A34ECFFDC04F492D790E96ED86DF8BA6001878AFBF93AB177E4C9D66DCE6662BF8D91A2B3616B318347F42F979EB79D57B358B1C007DD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Domain/4/2022%20BR%20Eagle%20School.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......pHYs..........+.....SIDATx...w.d.u...{.*..;Gt7.FN.H.9.Q..-..eKc..x>..x.<.....I...M.z$R.H1'.......nt7:...7..u..{.8uo..A.@. X...>]U.T.Tu~g...KXk..G...i.L.!...v...CH.....h."L...`m.g.X.._...N0.u....E..R.)%....V....B.p....H.......E6.{............H_...G....+..=z....:.'...6.JV..I.7.i.4m#m.5....&.Fh..&...Xk."Jc..Z.%.:..~..D`.......H."....R...`...AH..|.RH...K.zX.....p....!\w..........n...k..`...cJz2..)CT..@.c:%..0am..5Lke.Q}...V......t..$.....n.#k-.M.Z....5....2..1....t...!D&.........R...2..].|;..........!.V\|.`cj....%AI..x(..D....%.8*.sK(?.A1.PZ....2.[\.L..N!....)..!wF/.............i.&Q>......I.$.Cl.......*2i.U.qL..F.6.S...x.A....o..R..J.RX...(jebFe..J}..i.f.........I..X.......LlD.^,.l7.......D......i.N...FK.>}.A.v. .%I.1Z .B.2=. ."..r.P.0..Ez.?+...MO.&z...=~.....=^.._..wP?w3..n.....G27I<.q..[,..i..$........*rA.PH.UX+..0X#.q.#3."...#.R.....Z8$.f..H..OQh{;.Z..i.N/F.2..%.....B.|..H3Q.,R...)..."E....!-...B...%..>O..!..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19514
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5926382770109635
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:2GlMxcMKI3BfEblIpokPEunz81ijxabEuIV:2mc3+OpHYit1
                                                                                                                                                                                                                                                                                  MD5:07F7C37CA7650EBF8D33E66195C18732
                                                                                                                                                                                                                                                                                  SHA1:4602E937571612720924F0F00814E3ADCD997068
                                                                                                                                                                                                                                                                                  SHA-256:6ABFFE646A1288817FEB7BCBBA37E670D2D9543EC8A08C5DFE279B12A4FEA6BF
                                                                                                                                                                                                                                                                                  SHA-512:B3F1B0D92F1CE3148C6A4AEA7C32E51E8225960358CAD6353A0A8A4F8B8CBCF0E476BEBE0BF0C3D5DA7D845EFE99C9B93A262CCF13ABA48AE5AA1091A1C31C3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3iEBX4/yr/l/en_US/jbkX5llFMP5.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AvailableListConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({ON_AVAILABILITY_CHANGED:"buddylist/availability-changed",ON_UPDATE_ERROR:"buddylist/update-error",ON_UPDATED:"buddylist/updated",ON_CHAT_NOTIFICATION_CHANGED:"chat-notification-changed",OFFLINE:0,IDLE:1,ACTIVE:2,MOBILE:3,WEB_STATUS:"webStatus",FB_APP_STATUS:"fbAppStatus",MESSENGER_STATUS:"messengerStatus",OTHER_STATUS:"otherStatus",STATUS_ACTIVE:"active",STATUS_IDLE:"idle",STATUS_OFFLINE:"offline"});f["default"]=a}),66);.__d("ChannelConstants",[],(function(a,b,c,d,e,f){var g="channel/";a={CHANNEL_MANUAL_RECONNECT_DEFER_MSEC:2e3,MUTE_WARNING_TIME_MSEC:25e3,WARNING_COUNTDOWN_THRESHOLD_MSEC:15e3,ON_SHUTDOWN:g+"shutdown",ON_INVALID_HISTORY:g+"invalid_history",ON_CONFIG:g+"config",ON_ENTER_STATE:g+"enter_state",ON_EXIT_STATE:g+"exit_state",ATTEMPT_RECONNECT:g+"attempt_reconnect",RTI_SESSION:g+"new_rti_address",CONSOLE_LOG:g+"message:console_log",GET_RTI_SESSION_REQUEST:g+"rti_session_request",SKYWALKE
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1038 x 1020, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):128658
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.945407049691435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:kEixmq1SXXqnOywGN+G7oHzbEvxcWVahxO6:1CSXTfGN+G0HzbEpZVabO6
                                                                                                                                                                                                                                                                                  MD5:F8C2225E7268650E367C03F8CC7B7DD1
                                                                                                                                                                                                                                                                                  SHA1:C52B2EA83B8ED5E1DBCD51FC4C949279E750DD01
                                                                                                                                                                                                                                                                                  SHA-256:C8BCFC147E542D6732F02A314FBA3EEB61F7A50C477F7B850BFFE59F12E89FA5
                                                                                                                                                                                                                                                                                  SHA-512:A027F6CB7DC3AFDC1692990BDD670990271EB73E8EFE6D9AC993646B1897DE9E2B608058FF3ABE3DABD6522C89AAE7F4088215AD7051BA47EA594B303F8D58C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsNationalYear.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............#......pHYs...#...#.x.?v.. .IDATx..y..E....^..@..{Bv......%. Q.%,*( ......o.3(.(..... #.......BB .!{.Y..M....W...twU.SkW..y........Nu....}...Z..n..q<r........_<..I.q..GZ...(G............c..'...........A.3l. .z.Z.6.......$...{.l.*....A.3|.p.4h@...........U.^.p..`............@8...................................R ..........@............H.p..........)........... .............@8...................................R ..........@............H.p..........)........... .............@8...................-X...R.V+L.&=.-..gX...>4.../.FN..6)sn).Y~......M.1&.....~..../..c.Ev.OV....5M.2.Z...5..m(?.....L.8..6...4@..' .V..N.l..T..w[4.`6.N.k.L....0.h.v.rg5...).e'?..,..9...n..L.c`.j..$Y.X7.5n..J)H....f.~.R.m.e......pF9/....L0(L[..D...L...?}./..]./.@W0....LDN-R?6.g..?.?._....@.-.iq.U..:......y..E.m..M.....H..-...Ys. .@.0...".(.#k|f#...M..]..Y.t./.T..f{........+.....d.y0...6@8.N.~...t_4......y.x.2..s...r/i..@..n.Y'L.... ..-t]K.{.@..2 ..J.E/~>... .0j
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10893)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):38271
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.629916121379137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:r6B8uIMJbP06btbpj4wV7NA9lPBdvmHXHDnILbnjn/RidQfNAI8dNjqu1KzJI5c2:2hhP0etbpkw49l7jnIdQAdxp1W8c+X1
                                                                                                                                                                                                                                                                                  MD5:E281A86C8B9D56B7499DF195CCED022B
                                                                                                                                                                                                                                                                                  SHA1:24F304595F1F17D6B3CEC290F16BD5088C23D6D4
                                                                                                                                                                                                                                                                                  SHA-256:39AE6E615C03783BE7EF48D1112EEEF43B772966B826B9EB08024FE935473EBD
                                                                                                                                                                                                                                                                                  SHA-512:535C7B2978B96B9C0FACC6A6E0AF6AD09FF445B42B14C650A22E4EF11865CA1234E0E00D6AFBF591508230ABA7A050DFEA0930060383BAC41C0C4C121682222F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3i4Po4/yV/l/en_US/GJ_1fTPMh38.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometLinkTrackingUtils.workplace",[],(function(a,b,c,d,e,f){"use strict";function a(a,b,c){return a}f.decorateHrefWithTrackingInfo=a}),66);.__d("CountryNames",["CountryNamesConfig"],(function(a,b,c,d,e,f){"use strict";e.exports=b("CountryNamesConfig").codeToName}),null);.__d("IGDSSVGIconBase.react",["react","stylex","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={root:{display:"x1lliihq",position:"x1n2onr6",$$css:!0},shadow:{filter:"x1hfr7tm",$$css:!0}},l={"challenge-link":{color:"x147svu5",$$css:!0},"gradient-orange":{color:"x1q64x2m",$$css:!0},"ig-badge":{color:"xxk16z8",$$css:!0},"ig-banner-background":{color:"x7dbv58",$$css:!0},"ig-close-friends-refreshed":{color:"xgicycq",$$css:!0},"ig-elevated-background":{color:"x1qrl4i3",$$css:!0},"ig-elevated-separator":{color:"xt78tet",$$css:!0},"ig-error-or-destructive":{color:"xkmlbd1",$$css:!0},"ig-facebook-blue":{color:"x2ltsn7",$$css:!0},"ig-focus-stroke":{color:"x1uarppy"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22776), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):22776
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175098709966402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:m6jGsTHeC+PlPlo9j6QnAz9XNhzgYdgFqNVs/DSqqvwyzlb1y5ah4A:16UHeC+PlPlo9j/AZXNhzfdgFCVkSlvb
                                                                                                                                                                                                                                                                                  MD5:0FBDB55C85B0C9E6C99F7939ACE51676
                                                                                                                                                                                                                                                                                  SHA1:A92F1827837DD3E141E4B689917E9AD0B8213BA9
                                                                                                                                                                                                                                                                                  SHA-256:1240C787E05ED60C94C88710455A9C6873DB2C453C8D396660B1374C3E7E2748
                                                                                                                                                                                                                                                                                  SHA-512:FFA066248F170F156302F619C6F3D7FB16913E6FCE1322B186684D62FBC75C7058935CA29C6DE557D2FFAC40E7147C51D29B8DCE68E0AAEB73A62C7D7E045983
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/tether/tether.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t){var e=getComputedStyle(t),o=e.position;if("fixed"===o)return t;for(var i=t;i=i.parentNode;){var n=void 0;try{n=getComputedStyle(i)}catch(r){}if("undefined"==typeof n||null===n)return i;var s=n.overflow,a=n.overflowX,f=n.overflowY;if(/(auto|scroll)/.test(s+f+a)&&("absolute"!==o||["relative","absolute","fixed"].indexOf(n.position)>=0))return i}return document.body}function r(t){var e=void 0;t===document?(e=document,t=document.documentElement):e=t.ownerDocument;var o=e.documentElement,i={},n=t.getBoundingClientRect();for(var r in n)i[r]=n[r];var s=A(e);return i.top-=s.top,i.left-=s.left,"undefined"==typeof i.width&&(i.width=document.body.scrollWidth-i.left-i.right),"undefined"==typeof i.height&&(i.height=docu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1854), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1996
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287435637569139
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:pjiaq66FyIx4geHvacvrGOxC5U8YTkytpfLsnHL6:pjiafy5UVThlgr6
                                                                                                                                                                                                                                                                                  MD5:7B80C12AF54F84E988668E97308965F5
                                                                                                                                                                                                                                                                                  SHA1:83BAD4384E65724C449CBBF68B4D8BEC21DD4F89
                                                                                                                                                                                                                                                                                  SHA-256:C323C95E9C4759FC29C353E15D5B93F9E91C285C33C16598BABBCF6697B402D2
                                                                                                                                                                                                                                                                                  SHA-512:3322774D80D3E020ECC5D382CA7EE6D4625EE3C0D74246717E746B4FF6CA9757C67F7E2D540A5126FD37CAC4772F1FD11DE67CFC266BABCE4045820AC44DD0DA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// MULTIMEDIA GALLERY DEFAULT FOR DRT TEMPLATES..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION 03.22.18....!function(e){e.csMultimediaGalleryDefault=function(i){var a={contentRegion:"#sw-content-container10.ui-hp",defaultImageSrc:"",allLoaded:function(){}};i&&e.extend(a,i);var t={Init:function(){this.AddApp()},AddApp:function(){var i='<div id="pmi-000"><div id="module-content-0000"><div class="ui-widget app multimedia-gallery" data-pmi="000" data-mi="0000"><div class="ui-widget-header ui-helper-hidden"></div><div class="ui-widget-detail"><div id="mmg-container-000" class="mmg-container" data-gallery-type="default" data-transition="fade" data-record-num="0" data-is-animating="false" data-play-state="playing" data-is-hovering="false" data-has-focus="false" data-is-touching="false" data-active-record-index="0" data-active-gallery-index="0"><div class="mmg-viewer"><div class="mmg-slides-outer"><ul class="mmg-slides"></ul></div><div class="mmg-live-feedbac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17318), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29848
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7579618075159305
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:hvseozmlalvl9U4RrG8OssiLer0QvuDfxxxbEU8a:qzmlalvl9jR5ezOZzEU8a
                                                                                                                                                                                                                                                                                  MD5:5791298C95375E3F96EA7D949B863B03
                                                                                                                                                                                                                                                                                  SHA1:6A8452905C9A26075020E24E48FA425226B02C96
                                                                                                                                                                                                                                                                                  SHA-256:50584303EA4115566440BB8F01A0835A31C38FB1716204CB795D9C7D4FD251F6
                                                                                                                                                                                                                                                                                  SHA-512:E3A14338DFAD4B3CB643A6AD0D0C976B484A2EA7FE44F7F349451DCCE443EA9F64CAC54DCA2CE879ED548ACA24CEC911B474ACEF65A44A5F19370D27C01E5E8E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/* WCM environment init and module loader.. * v 0.1.. */..this.Bb = this.Bb || {};..this.Bb.WCM = this.Bb.WCM || {};....../* Promise-based UI component instance factories */..(function () {.. var self = this;.. /* Loader for UI component */.. var UI = this.UI = this.UI || {};.. [ 'Button',.. 'EventDetail',.. 'Calendar',.. 'BaseComponent',.. 'ModalContainer',.. 'ModalDialog',.. 'DatePicker',.. 'Combobox'.. ].forEach(function (item) {.. UI[item] = function () {.. var args = Array.prototype.slice.call(arguments);.. args.unshift(null);.. return new self.RSVP.Promise(function (resolve, reject) {.. self.use(['UI.' + item], function (module).. {.. var component = new (Function.prototype.bind.apply(module, args));.... if (typeof (component.selfResolve) != "undefined" || component.selfResolve).. {..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.875
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:H+Gtj:eGR
                                                                                                                                                                                                                                                                                  MD5:B5C73CF1118BB2D81D9332CC64116F71
                                                                                                                                                                                                                                                                                  SHA1:A3429E7F15CE72852F6DF7FCCA3D571AD5C8B747
                                                                                                                                                                                                                                                                                  SHA-256:FBA7D466C25267DD5DC638481FA9883F20CE236B73B9E29BD039BF33B71359A1
                                                                                                                                                                                                                                                                                  SHA-512:D777B582FC54BA43CE3645BC4408F7062365A9350FFFFA8A610CBAEAA752BF73D7B1EDACAEF67961398220AB6BD73481E4E39B2F1E956C84FF7AB31D2B2E8B37
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkA1E4WFDdfmRIFDZG0QeM=?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw2RtEHjGgA=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (819), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):963
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.147288487023886
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:k9vk/qe7jy0Q6Y0V9QuniQ086OTZfnwi/wDF:4vTZ0YksU1wiIB
                                                                                                                                                                                                                                                                                  MD5:6326EDF878E89A63E24F575479279924
                                                                                                                                                                                                                                                                                  SHA1:64DA5470D98F219DF843A37F9438B2CC900354E1
                                                                                                                                                                                                                                                                                  SHA-256:F95C56A539B2A2D78E1F461C916E288320C24F6186B6186DE07E2116B07F611E
                                                                                                                                                                                                                                                                                  SHA-512:9F6ADE8FF7C1352A99E2C66F60EA2475B067ED23B9BC2C9E788A4B8726DC0EDF9F8CCF1BD8CF85FF9BAA448232A9D3281851D897FA9BAC7DE1EDA2E41D8E6B13
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/module_library/important-announcement/css/cs.important.announcement.app.min.css
                                                                                                                                                                                                                                                                                  Preview:/*...CSS FOR IMPORTANT ANNOUNCEMENTS APP...AUTHOR BRENTON KELLY - WEB DEVELOPMENT SENIOR MANAGER - BLACKBOARD, INC....VERSION 03.31.2021..*/.....cs-important-announcements-outer{position:relative;z-index:100}.cs-important-announcements-list{list-style:none;padding:0;margin:0}.cs-important-announcement{text-align:center;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-align-items:center;-ms-flex-align:center;align-items:center;-webkit-justify-content:center;-ms-flex-pack:center;justify-content:center;padding:15px 20px;position:relative}.cs-important-announcement-icon{-webkit-flex:none;-ms-flex:none;flex:none;margin-right:15px}.cs-important-announcement-icon.custom img{display:block;max-width:40px;max-height:40px}.cs-important-announcement-icon.library{font-size:40px}.cs-important-announcement p:first-of-type{margin-top:0}.cs-important-announcement p:last-of-type{margin-bottom:0}.cs-important-announcement-text a{text-decoration:underline}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (1286), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1289
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990669681896296
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:zU0uD+KFuKUHM1IWWE5TSMJrIM0FTyLQx2FD4F/eoXVWwrBb33OWpq:YGKFuKUs1LWDF0QQFD4FmYJBDeWpq
                                                                                                                                                                                                                                                                                  MD5:BF112DA56980AE26E35B49B2B4900F7D
                                                                                                                                                                                                                                                                                  SHA1:7E1CD35C30C6C45AA221759B20116BABD919BE8C
                                                                                                                                                                                                                                                                                  SHA-256:2E99013A0FD5B1324E7F016A1FE8F0717E04C16EBA8B2014C4AB8C8753BCF56A
                                                                                                                                                                                                                                                                                  SHA-512:8F130761C169B431F24B18459306A56FE75AED36AC8B2996B6DAAF3ADAEDAF4A60A274BFF3EE4889308471E786D4660B6352FA5273D665C34DC4DB8A8E779F4C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/min/sri-failover.min.js
                                                                                                                                                                                                                                                                                  Preview:.const attributeName = 'data-sri-failover'; (function () { function a(f, g, h) { let i = document.createElement(f); switch (f) { case 'script': i.src = g, i.type = 'text/javascript'; break; case 'link': i.href = g, i.type = 'text/css'; break; default: throw tageName + ' is not a valid resource tag'; }h.parentNode.appendChild(i) } function b() { return -1 < window.navigator.userAgent.indexOf('Edge') } function c(f) { let g = (f.tagName || '').toLowerCase(); f.integrity && (f.onerror = () => { let i; if (i = f.getAttribute(attributeName)) { let j = 'loading' === document.readyState, k = j && !b(); switch (g) { case 'script': k ? document.write('<script type="text/javascript" src="' + i + '"></script>') : a(g, i, f); break; case 'link': k ? document.write('<link rel="Stylesheet" type="text/css" href="' + i + '">') : a(g, i, f); default: throw 'SRI Failover attribute is only available for script and link elements.'; } } else throw 'SRI Failover attribute is missing a failover resource va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1242
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.789533407842419
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:JYC97v8ZW4F/YM2Ka2vZkfcQAmwIGXV7OvoqO9BvI/t1jf6KVrkpN:JVz8pjRuNAmLGFKQ9EjSQopN
                                                                                                                                                                                                                                                                                  MD5:06779F312C859EBCA7016DD2B523C5A6
                                                                                                                                                                                                                                                                                  SHA1:403970AAD0FB57782C3EB20A6DF52FD7CAFFCCA4
                                                                                                                                                                                                                                                                                  SHA-256:DD66F20B37A2A1A12EACACB774B35224F935F675B2D76ABE3B177D27113CF71A
                                                                                                                                                                                                                                                                                  SHA-512:2BAAA71A49BC9412F23EE70D21887275229ED90F1690AF1D61DCB6145AE6EDCBDECEB05AE2E28EBFE427A8DCD741F2E68B1C601AFA5238F6402E4641EB9AFE44
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/GlobalAssets/icons/schoology-red1.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...#...#.......Y....IDATX...i.C....^.R)U-.T..j_#.R.-jm.c.Z....$...K..b...[.h#v.-!]....jU..p.....%>.O..sf.2s.s.i<.oa...n...b3......;x......Z.u[.H..]...[.._....S..'%..N..Q...{...,..x.+..1..n....T.e>......n..o..aI..Nn...gA.L....../..~..2.h..e.^2...x..e..q.^....Q.....!./.Ix:_...d.%.!.p.f.MC..3.....Xml+.]8<.....xul..8Lw...5.Tk...4....m.6..G.....p.&.[.0..S..F6.....".~..5.W..{rc..U...#..-..~.]..."/}W.{.=.yi....U..G.1d'.W..!..U...<.wb.B.$...._S..l.q.t%F..S.:./cp)...x7[3B.......l...}.l.^,/..".Ux......(....;...<.?.t.<P...S.i!.K._j.~.+DQ].O...|..I..]...cn..7"..O.ax...i,....IAC.:.M.NO...".V..q9fg.......xq+6NkV..:}_uiMN...E+q...5(}U....x]..: ..,...{...> *w.v..=E\.MV"/.7....=cF..c..?{..w..8.o.;...M.*..}F..O.C...2...3.#EN..FF......s...w.Io.....9..)}sE......eX...\.MQC*..v5LCq1....bw./"..t..K.*.....B...a|^.8..........5k.$}D .j..~Z..4......E.......O.B.t'.j#e.t%=.^..U.q....0.=......m.l.&2s.%.Y.3e8....p[u.sE_Q...w..H$...}..[.!s..KCz%....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6928), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6928
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4788859208294785
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:lOBQMrXsQEVqZDO9Oab8M9suUEp66aAvImImmt6VBYVR6w+YtGtLXGORGV7XDryD:4BQLV+04xuUEpWAI6cPPItL2O417U
                                                                                                                                                                                                                                                                                  MD5:AFBEA47CF1E5A7DD3A2CF7F65F140ED3
                                                                                                                                                                                                                                                                                  SHA1:F33493FF61F87CE5B90CF2EF947CC073536DA077
                                                                                                                                                                                                                                                                                  SHA-256:D6BF9294BF52EF38CDACA9B87E1D00D48EEC7C809BC4F0D945DB5E419C845C65
                                                                                                                                                                                                                                                                                  SHA-512:65600B98FE6DC2120DD4A24D39A64A96F0C36F5535219A93614120F1DDAB2902BE613B8330F19D8D0AF73109EED1962A4DD60AE7ECC3C862FAD8EA70551638E8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var f=t[r]={id:r,loaded:!1,exports:{}},a=!0;try{e[r].call(f.exports,f,f.exports,n),a=!1}finally{a&&delete t[r]}return f.loaded=!0,f.exports}n.m=e,function(){var e=[];n.O=function(t,r,c,f){if(!r){var a=1/0;for(d=0;d<e.length;d++){r=e[d][0],c=e[d][1],f=e[d][2];for(var o=!0,i=0;i<r.length;i++)(!1&f||a>=f)&&Object.keys(n.O).every((function(e){return n.O[e](r[i])}))?r.splice(i--,1):(o=!1,f<a&&(a=f));if(o){e.splice(d--,1);var u=c();void 0!==u&&(t=u)}}return t}f=f||0;for(var d=e.length;d>0&&e[d-1][2]>f;d--)e[d]=e[d-1];e[d]=[r,c,f]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.the
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1050536
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992905428132978
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:24576:R5tJnftQn6GzNjbiVDYdiYaO6Mip66G2v/X3YP3wTGg:lQnVNjb5dQO6M4FG23om
                                                                                                                                                                                                                                                                                  MD5:727D7F11DFC8A7E21AE0A81345AE08E3
                                                                                                                                                                                                                                                                                  SHA1:2667C492194BB64D3E69A09B1B77278A32F2D4F7
                                                                                                                                                                                                                                                                                  SHA-256:0B8F3CAB2B71559570B0F9968EA40B88B2FAE45F0151E693DDB8BC0FB338C9E2
                                                                                                                                                                                                                                                                                  SHA-512:A54955ADD941E3FD8C4DB567FA39A366BE86496C779873D727544E1C1AEC86CBA17C5785BE65B90F65CDB23F0E27C09B51931E239FDA7698B73BA6606EC4E5B5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......E......./... .IDATx.T.y.e.u..;'....]..........9.(.%Q.);,.l.43...qxlO..=...aO...m.=.=..8Dk.l..)..H.+(. 6.k7z....rof....+.....zuof.s..}.I9wrh..Q...A....+...X....-....w..>~.....G...E...}.....D..(.za...ab<Z.h"%cg...(.Dh.-..y7.....P.r.5.{...!....#w.+.bG{l^.s{g.W..........i....=..B....(....:..O..nnpx...].}.c<..d....'../.._.?..x.*....RFKG.:J../...AiF0.Q..9..&<3......b...A.O......O...2....$f........x......l../<...mn^.....F...Q.....xD.L<.2i..........',....x.)r.......n'...%....i.p......x....56.|........w....t1........w.......8?. .a...fS.l4.....g...,s"6....alM...-'.......px4e`.Zl8.6$G..}D.e..\!...........O=....P(.*...pn..<.......97.^.;~.G..g?.....|......\.=....7..B.HPz.."!D....s..qn.+..l.<`.#.....c...o{..x..........S#..S..y.~..S._..........i#.\.1l`.......>..t.Qw.'.w~...'Np....;=...$2MQt....Hj,.....G..k\<..[.y/..$......]..HQ.s(].8d.m.H....0n.....)......"...........C.|.+t[...0.p$#..uT.sg.<1a..k.7...%.......hG.w}...~.;..=e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7060)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):91155
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.6591132487146565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:tSSk+YUSFVoafX6G7SwAnkSmErkxLoAGlnQB0dJF17EoUQfZM:tSEYUSFVoEX6G7SwAnk7EIxLLGlQOdvS
                                                                                                                                                                                                                                                                                  MD5:69B323714B95CDD52F25B80DEFB6FF55
                                                                                                                                                                                                                                                                                  SHA1:2A30EB90603E46949A8C713779B312281FCD7A58
                                                                                                                                                                                                                                                                                  SHA-256:BAD5EE5E7A2749FDFFF37711165F223B67DCBDDEA6963AF44102BF56C599EAB6
                                                                                                                                                                                                                                                                                  SHA-512:5A9D7E03817C78A6FD2F7F08E901256768413EED2D258DF4F19DF0763B93F37F83AC95971EEF00DB491E4AAB7ED53B1A78F61359C49D8CC5B3CEF972B7BF614A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3ihwQ4/yh/l/en_US/scfM-8lvfou.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("IGDSAddPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:[i.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"3",x1:"12",x2:"12",y1:"3.5",y2:"20.502"}),i.jsx("line",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"3",x1:"20.5",x2:"3.5",y1:"12",y2:"12"})]}))}a.displayName=a.name+" [from "+f.id+"]";b=i.memo(a);g["default"]=b}),98);.__d("IGDSAddFilled24Icon.react",["IGDSAddPanoFilledIcon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSAddPanoFilledIcon.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";b=i.memo(a);g["default"]=b}),98);.__d("IGDSAddOutline24Icon.react",["IGDSSVGIconBase.react","react"],(f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65488), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):424210
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.497607865085532
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:NS+wX/U0xKiAu9hWWDCyZdvK4aFUALBa6s76B8:NSHNmUD179aFUAN1s7K8
                                                                                                                                                                                                                                                                                  MD5:AA09E48CDC4F1020C7A08B255487BF40
                                                                                                                                                                                                                                                                                  SHA1:042774738C317B0E96E2FC542C8B4C6CDD17A96D
                                                                                                                                                                                                                                                                                  SHA-256:3745859AA70251429CF8477471E27D2559251E2C5DFF9F19B2212B1DC3EF0CC4
                                                                                                                                                                                                                                                                                  SHA-512:15E99C5CB7C4D4D672AE4FA22A173F16283AD9D16AF534E8CA8CF64D682948BDC1FA6505EC89B799C8AD6B505430351F4F3DCB20869C4FE75BFEDE400CD60610
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/css/sw-icon-library/sw-icon-library.min.css
                                                                                                                                                                                                                                                                                  Preview:/*...Bb Icon Library...Version: 05.29.18..*/....@font-face{font-family:sw-icon-library;src:url(data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SCGUAAAC8AAAAYGNtYXAXVtTeAAABHAAAAFRnYXNwAAAAEAAAAXAAAAAIZ2x5ZjJ/ajwAAAF4AARuPGhlYWQaTcSuAARvtAAAADZoaGVhEIsO5QAEb+wAAAAkaG10eCXiFpMABHAQAAAJcGxvY2EEoo0wAAR5gAAACXRtYXhwAo8EsAAEgvQAAAAgbmFtZX3r7DcABIMUAAAB5nBvc3QAAwAAAASE/AAAACAAAwPkAZAABQAAApkCzAAAAI8CmQLMAAAB6wAzAQkAAAAAAAAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAABAAADrVwPA/8AAQAPAAEAAAAABAAAAAAAAAAAAAAAgAAAAAAADAAAAAwAAABwAAQADAAAAHAADAAEAAAAcAAQAOAAAAAoACAACAAIAAQAg61f//f//AAAAAAAg6QD//f//AAH/4xcEAAMAAQAAAAAAAAAAAAAAAQAB//8ADwABAAAAAAAAAAAAAgAANzkBAAAAAAEAAAAAAAAAAAACAAA3OQEAAAAAAQAAAAAAAAAAAAIAADc5AQAAAAAyAAz/zAP0A7QAHgA9AEkAVQBgAGwAdwCDAI0AmQCkALAAvwDNANkA5ADvAPsBBgESAR0BKQE1AUABSwFXAWMBbwF5AYUBkAGcAacBswG9AckB2AHmAfIB/QIIAhMCHgIqAjUCQQJNAlgCYwJvAAABMhceARcWFzMmJy4BJyYjIgcOAQcGBzM2Nz4BNzYzESInLgEnJicjFhceARcWMzI3PgE3NjcjBgcOAQcGIwMeARc3LgEvATAGBwceARc3LgEnDgE5AR8BLgEnIiYx
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (19332), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.117842533295819
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:d1sEADSpL3gFKMOi0/oZ1GMnjikiiiJibYXiFiU1tchNGY42wycHywJ:d1NwOMQy0AXGZLQcS0WcvGY42/cSwJ
                                                                                                                                                                                                                                                                                  MD5:A83BC256E183E649C285FAA30AA3B7C0
                                                                                                                                                                                                                                                                                  SHA1:7487EDA2861306004A3BE8E3BA2A162EBAA67146
                                                                                                                                                                                                                                                                                  SHA-256:7E7CFCBF8EB9EDBECF5A99777E9B1B428C4BC102ED7E9A16709EE36E51E85596
                                                                                                                                                                                                                                                                                  SHA-512:62D3DE1251F9ACF58566D4F2CD47B491C3F3141BFD78CEA913624C7D1C6B58A19DD04EA403695E24BF1D7E4C1645307030425BE5C54235661208CE659D153354
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.var qq = qq || {}; qq.extend = function (a, b) { for (var c in b) a[c] = b[c] }; qq.indexOf = function (a, b, c) { if (a.indexOf) return a.indexOf(b, c); c = c || 0; var d = a.length; if (c < 0) c += d; for (; c < d; c++)if (c in a && a[c] === b) return c; return -1 }; qq.getUniqueId = function () { var a = 0; return function () { return a++ } }(); qq.attach = function (a, b, c) { if (a.addEventListener) a.addEventListener(b, c, false); else a.attachEvent && a.attachEvent("on" + b, c) }; qq.detach = function (a, b, c) { if (a.removeEventListener) a.removeEventListener(b, c, false); else a.attachEvent && a.detachEvent("on" + b, c) }; qq.preventDefault = function (a) { if (a.preventDefault) a.preventDefault(); else a.returnValue = false }; qq.insertBefore = function (a, b) { b.parentNode.insertBefore(a, b) }; qq.remove = function (a) { a.parentNode.removeChild(a) }; qq.contains = function (a, b) { if (a == b) return true; return a.contains ? a.contains(b) : !!(b.compareDocumentPositio
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1238), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1238
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2331536282638975
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fbjC+joOLQmeflgEx/MPJxAU7bXodqIfUVy2C5IRqXIF:fbG3mQflgExoJxAKHyUA2IM
                                                                                                                                                                                                                                                                                  MD5:390482E3529572794E4DB4771D55E796
                                                                                                                                                                                                                                                                                  SHA1:3E6B5775113B2C89249C9E6D0B3916729459C0E2
                                                                                                                                                                                                                                                                                  SHA-256:6F95E7D9A64AC1BBE9374248552B996D8FAB22E186E2F9E8497F5CEEA82CA339
                                                                                                                                                                                                                                                                                  SHA-512:E6B1E3CE17CFC85E6A3B11AFDE4662F1FC28DE1F8BBF348E8AAA0F3762F16F85CDFA28EAC5C5F0ED1FA781DDB49011D9EB7D1A58A66060B2BCCA16C23DF22C76
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{94269:function(e,t,r){"use strict";r.r(t);var n=r(60711),o=(r(3102),r(8928));function c(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}t.default=function(e){let{Component:t,pageProps:r}=e;return(0,o.tZ)(t,function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?c(Object(r),!0).forEach((function(t){(0,n.Z)(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):c(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}({},r))}},94509:function(e,t,r){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return r(94269)}])},3102:function(){},60711:function(e,t,r){"use strict";function n(e,t,r){return t in e?Object.def
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 27 x 27, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):990
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.760814050895529
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:r6gIbIv8mO2VjjgzNq6jQ6zUxtu7m47f41cd00cCOa/fgap9aeIcOKD:r6gV8ajgqIQ6Qxtu7V7g1I00Rlwa7aeV
                                                                                                                                                                                                                                                                                  MD5:5502168B1F16C97187E757A5F56DF66B
                                                                                                                                                                                                                                                                                  SHA1:56518DDECE4689DF561C1A40CA992E18C79B8BA3
                                                                                                                                                                                                                                                                                  SHA-256:545D664B561EA949F8B09E9B059A10DE3A3942588FE8330C4CC806C8CF109E87
                                                                                                                                                                                                                                                                                  SHA-512:31AB2171DB57B3EE99445051993A60468E86987995EBFC51DFB6141A095A8498B8EA6BA491B3675C9325E24B14D8B4372166126E5F1601679831B32D726C7952
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR................U....pHYs...........~.....IDATH..VML.A.~.[W1..&...Fb.......h.&(...6...$.....=Y......).r.41...j.'.p.d......o.......6.;o.o...<igg.D....@.......U...,pk....`.@.>.l...f.M.%$..5....T...k.H:6..G...1Q...\4KD...aJ..N..........8.[O.......e...%~.c...........;......p........34...e..8.}.=j......3.%.......W.5..:...$..EV.Q.....q.....b..k..u..\6...*s........XEJ......G.G...%.R..O._P..ta.d...6.%J..c....ZW......d.8.......'S.2..(....n[.a.........P.c.S.^lV.!&.o|...T...W ...o|....!.b..LVHv.W.Wi.X...{.u.-.~.x..\.!.9..v...O.B.].8..D..f..&.PN.8...=....eA...^l.J...N..5.6(..w..r2.L.:...`3..O!..|.".cj.......s...+_...J................zL`.............;.My...f..B24.w>...U.SF.3.:()?."Q./..uSx.....ga...~5r.M.TC.#k..Xk. ..va2I....:;N.......}p.<....LE.T...J.Z\.......d...m..5:..H....J$U.K...T.$U.g....A&.JDR.*....-....KQM.)7g...l...J[.....tW..8.O.-.u.f......D.pv..[..1B.. =.m.RC.2.,..#...u.....WG.Wi.[.......?<..*......IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):663229
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.421351277213749
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:DkY0ZgGhgfHXilL4MyArMsL2NZiHtwcovmfP3qXs7s:DkBgGhgfHXilLjy2MsLNRiF
                                                                                                                                                                                                                                                                                  MD5:ECAEE82412156143E22D40998B0EC4DC
                                                                                                                                                                                                                                                                                  SHA1:7B9B558B236B96C73CEB3BB17326E0E2835BF5C0
                                                                                                                                                                                                                                                                                  SHA-256:660F1D4144E62771671C2B71D1ED6BEFAB4C07F7AE0B7DA4179E7DEC4ADC1F97
                                                                                                                                                                                                                                                                                  SHA-512:5B20E4110928193DA3ED5CD6DFA56907AB7C60844EAFD6B69529AC3C16973337E1F361BFCBE2B0E6D222EAFC45F0AD1F2B5BF75A34F0020BEBFA85293546B437
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{67450:function(e,t,r){r.d(t,{Z:function(){return G}});var n=r(39238),i=r(26694),o=r(36722),a=r.n(o),c=r(67922),s=r(27767),l=r(82300),u=r(46095),d=r(92870),p=function e(){var t=this,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,u.Z)(this,e),(0,n.Z)(this,"getValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=t.features[e];return n?n.bucket:r})),(0,n.Z)(this,"getStringValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=t.getValue(e);return"string"===typeof n?n:r})),(0,n.Z)(this,"getNumberValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=t.getValue(e);return"number"===typeof n?n:r})),(0,n.Z)(this,"getArrayValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:[],n=t.getValue(e);return Array.isArray(n)?n:r})),(0,n.Z)(this,"hasValue",(function(e,r){return t.getValue(e)=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (488), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):488
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.464068835727708
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:fbjv4LMIBVNWx1MlxAU7JVbXZtmZWqQxDb5dFhRXg+e:fbjv4LMIBfWvMlxAU7JVbXZt2Wrx/Vv+
                                                                                                                                                                                                                                                                                  MD5:D3724BA54DC481CBD50448778F994903
                                                                                                                                                                                                                                                                                  SHA1:E992756BF4E444F7C3CB35568DDA26E15731458E
                                                                                                                                                                                                                                                                                  SHA-256:70F17710C95C059E0204DAF0AF98B5A3C5210E09558A42DC6F3F5E16EA423B5B
                                                                                                                                                                                                                                                                                  SHA-512:7AC1105A8A0DD9BF29045FDD5D269D4CE91AEC9A99BE49F03D06530915DCB52E64289A8CEEA59884236CA4A463EF8288AF58F5EF1746836E638337CC8753BBB5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/pages/showcase/%5BentityId%5D/embed-327b937d1f83642d.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3545],{83592:function(n,t,u){"use strict";u.r(t),u.d(t,{default:function(){return i}});var e=u(28384),r=u(8928);var i=()=>(0,r.tZ)(e.z,{hasInteractivityTools:!1})},17970:function(n,t,u){(window.__NEXT_P=window.__NEXT_P||[]).push(["/showcase/[entityId]/embed",function(){return u(83592)}])}},function(n){n.O(0,[9774,9136,5572,1068,7070,1865,650,5496,8384,2888,179],(function(){return t=17970,n(n.s=t);var t}));var t=n.O();_N_E=t}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2464
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.75655054124324
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+cKYjwzUwP5Npg1d5Xm7gLkvA1miXz2RjZHjfTokXdCKvPAAEYAT:+cLj0b5kJsXY1miCZnUS4zY2
                                                                                                                                                                                                                                                                                  MD5:D7A54230199A9FD8A6E687D3EE00C2F3
                                                                                                                                                                                                                                                                                  SHA1:DB741104A29955D044FC93EDAF24A12C60A91FE1
                                                                                                                                                                                                                                                                                  SHA-256:A7640902256E3BA5C8E977BF44C050EE352D1998C98CA95E8B3662CF36DE1703
                                                                                                                                                                                                                                                                                  SHA-512:9465781ADB50F145ADB37961B3A941FB71C7159BB224FD236117F995828B9B19186A35C202F9B7925EE4EA110D6539B5FC868ED5628F9140616E4C7943DE2F4B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1930829674-3a63c1940fb5b0578c25e13cebb3eea0b866b906d485e8620a2d4fe7357e736e-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.......1@.Mqj..........oq'..?.5.p.#.F.......'t".%...5.+>..6`i.......F..3.-.E.....v.......O..`..T:E..3.{u....q...R..<....n.1..b,.@...#...a.'.O....R.#7.l.I.@.V..q4U..PT.....,.T..9.,...B..b.1....PC...:: &...>.q ..T.m.=...9q...x....8...>......@..v..R.+....k.N77...._0$,.....<C.s.<y...r..,.q&...h.|w.......UUl.e...\..J4.......9....Ye...'Xu....+..ec$.z...#h...6.[.8'..J.N.........N..;B.N..L...?..K....h....}.C.<......@..^...\.U..E.P.......O..4!.W..].....<!#x{`...G............]...o".W...}M....6R.r....%..e...J..7. .C....4.v..x:..E?(>.".k.s(..n.si...D.Z....X.,.P.S5.P.B'>z.&.k.....a.oT(s....-.....6=..:.Sm. ...z`C.-....Z...?.G3.1]...r....kOg......g18...Zr.q0....*%.l....(&.9...X
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1500 x 325, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1067046
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.992971820091992
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:24576:R5tJnftQn6GzNjbiVDYdiYaO6Mip66G2v/X3YP3wTGYw:lQnVNjb5dQO6M4FG23oWw
                                                                                                                                                                                                                                                                                  MD5:409EC60632B3C8AE86935967C2F01BD2
                                                                                                                                                                                                                                                                                  SHA1:0D42C4BDC3A55EEB78EF0763A93652C7A58205EF
                                                                                                                                                                                                                                                                                  SHA-256:07A21CD955458B553276B192C9E672D840EEEFD90847BD1F27CC42C2BC895CD5
                                                                                                                                                                                                                                                                                  SHA-512:F16D17A42A516A7641783AC4C43DE57999613D84B3450691B6FB254E4FD72CA25B3AEA6C2018A5D4E55E5555CBF28E2C08E8770F0032276E4E9028D02D1815B6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/GlobalAssets/images///Global%20Icons%20Background%20Image/DHS_GI_background.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.......E......./... .IDATx.T.y.e.u..;'....]..........9.(.%Q.);,.l.43...qxlO..=...aO...m.=.=..8Dk.l..)..H.+(. 6.k7z....rof....+.....zuof.s..}.I9wrh..Q...A....+...X....-....w..>~.....G...E...}.....D..(.za...ab<Z.h"%cg...(.Dh.-..y7.....P.r.5.{...!....#w.+.bG{l^.s{g.W..........i....=..B....(....:..O..nnpx...].}.c<..d....'../.._.?..x.*....RFKG.:J../...AiF0.Q..9..&<3......b...A.O......O...2....$f........x......l../<...mn^.....F...Q.....xD.L<.2i..........',....x.)r.......n'...%....i.p......x....56.|........w....t1........w.......8?. .a...fS.l4.....g...,s"6....alM...-'.......px4e`.Zl8.6$G..}D.e..\!...........O=....P(.*...pn..<.......97.^.;~.G..g?.....|......\.=....7..B.HPz.."!D....s..qn.+..l.<`.#.....c...o{..x..........S#..S..y.~..S._..........i#.\.1l`.......>..t.Qw.'.w~...'Np....;=...$2MQt....Hj,.....G..k\<..[.y/..$......]..HQ.s(].8d.m.H....0n.....)......"...........C.|.+t[...0.p$#..uT.sg.<1a..k.7...%.......hG.w}...~.;..=e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6442
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.911702294085518
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:emkqexWb/L/fEPws5QyEonLkU5ulMrfkc44uyXt8MrKnS0BzabP:LvMPh5QyEonY8uqrcciy98MrKnd2
                                                                                                                                                                                                                                                                                  MD5:7C6289C9574234EA0BC2F9D62EDA9E87
                                                                                                                                                                                                                                                                                  SHA1:A6C252CE06C15AA267E1E92BF055DC01F0B968B5
                                                                                                                                                                                                                                                                                  SHA-256:7741E9D64AB997D82867EC469268BE0057ACA52482607BC7B514D83542A9012D
                                                                                                                                                                                                                                                                                  SHA-512:F34AD202686380DCB5E4B96C9ED600AFA59BF0233E68ED5277B91FABE11797BF9320CB838311F5457BBE447D50E8232EA90D00781839FD39D54471C170AE7390
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."....................................................#...../.m.Ld.qK*..(....*..F.u.%.gQ...~.<.'.._..!..B..z.............I=.....T....}X.h..5......2.pR.I.^.6!....I.{K.{WL.....U._%.8.U...."7.k...-..C...t.%......WW.Tz.$..}M.Scc...'..p8.0gP....k.g&A.C(....d....4....C..i...^.........*"@....B.....H/.&.. $'c.0Lo.R..@..7)...{.....u..h...BWA..gbsn......lx..bl.l....^s...u..r... ...+..4w...v..+P. .Z.A.P.Y..E.1.s.z.5..|..Py..N'..z?O{.,..B......j ..'.......4....+..*.|.4....u..h..j.Oe.,dJ(..!.. .a...<l.....:...<..<.1.S9..6..qdg...3.[<..y.c.wvC.l.x..........................................,sUd.>C(...f.M...E.mlj[G<qD.... ..6.=o.cfa.9U...5.e.NH...+...z.44.i..J.....y..B.........................................].W..`....N.e.(.C.t.^....I.\.NP.... .KV......[X.WhJ5Q...U-.#.$ .........f.....F).#..>..LB.......,..........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/settings?session_id=d14b7a35e904184c12951f1efcb3f5813e90b0c6
                                                                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 80x45, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1804
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.523132311687352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:emo3HDLIftH1+bvBgIqgXH8AAdwVxi9M8:emoXDLOViBgIqgX8A1VM9M8
                                                                                                                                                                                                                                                                                  MD5:902651FB7EBCFA3ED3E8A23E08357947
                                                                                                                                                                                                                                                                                  SHA1:DA2B0CD94FE0E67F7600B41CD51D93B384B17C46
                                                                                                                                                                                                                                                                                  SHA-256:04D838C8BF398B90933D953D51976E70F64753DB0F44A5E7459DB08D79A0FA10
                                                                                                                                                                                                                                                                                  SHA-512:266D60466AF5D832FA9CB7AB3F8D178CA28FBA393F6C945C36A6140799F735774200F7931D9554AE5FB1BDE2CB955473D0549083EEB13D0B39C2E2DBFD5E8FDE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......-.P.."..................................................I{.V...[...<..tFs6.9.gd...v*\.A6vNq.@:.v....vmi....l......................................Y].{.....z........................................c...:P;...."..............................AD...........C3Y....p....01.......7i..\5.....6e8.G....t~..!.Y.G.'.d...rn8......b.\.?'.iXqi/..U..i.....?......9......u.o..fV..@..rH-.c.,.....5.{....Jf....F...;.%.S..~.&kk@.Cr.) ...,...U....>T?m.d...=.v.....b.to.XkVr.?M.Z.rb`DA5m......~.Z_.....;...k..$......D.D._.[.;q....z....~.......+^}..WR..*.......<.Y)......"...j..1.?...}M.........+@...[......-....D........k6.xt.......d}..Q...%~V....3~v*...zLl..c...o..+...H....3..S...F...Y.<.....-.j.-v...o&.H....cK....X..|...K:....*.Z(:.............................!1.AB."qQ..#2b.Rr............?.F,..a.nN.....|.,R...........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5901
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9291503098212495
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+cLjaQJ1ulkjYiye/XIXObW3HTfzFTglsNMDlMVtLX+810xWyRFdlKYgNTA:+W2QJtCef0R3z7xQsNMDSVt7Z1IW8jvj
                                                                                                                                                                                                                                                                                  MD5:521D1DE248DB47F86B3910714C44F72B
                                                                                                                                                                                                                                                                                  SHA1:B2F62A970C430495B1E84809F6880E56BE147F98
                                                                                                                                                                                                                                                                                  SHA-256:E94EAF9141435115628376D3212AB7F4EBD2D7D8A6F128A631ACD733BB159739
                                                                                                                                                                                                                                                                                  SHA-512:B7D4447CBF6BD0AA5270A73EC5A8845DAC6E7EEE64E52B0028CF7C69B651F0AEA6D5C5B4863C89C2F6E46ED4430BC1B127F31FF974AA58F0EA0D495F40CBDCDA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1941975605-e692ef974a9fdc846c359e2b09a3096b653b09f79947678f41e4a3c37d182919-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.+.....1@.+.:a..f....2.||..Y..Z..X:R./...\P..$...fP.B6.W..z.p.).Vj.=O..q.?.tA..p.,..k.,..F",...T..-F.N.........../}...(d..;.O.jF...F.O.%?...@?.T<G...b....L['.g...i....3.n.@`p~...f.6..=.)X!...........jn.8.|.3..2.........\/....l.9....#.n.!&N.R.1.<....nm..:..r..o.AK.#.%..=T..HBN...z1..~G.2.2|..u......n.@R...|q..D..w...i.:.U.kW........]{......N.eA~...Ti......S..<.....]n...kwW^..G...V7t...b.$..7&.#...1+....0@...y.Rx..n....uB6.ie.....AZ.0J...W(..&.[R>v..&.....L.w.".{.....#..K.....3..l:.wp..^...k.=S[.C.J.&.S..+.9..u.......|,.r.k..._r5K...K.|IO.......akO.f...#._..S.....,.Qr...%4.DX.x..[e.:..."..e............!.H..`G ..e.HL.H"....Q......ZI.o.5....c).....^S4.e:..f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):92
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.758131081873192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:InEwpCkoSySv6yukbbkpb7Nkl+n:wpoSySv6yF8pbBw+
                                                                                                                                                                                                                                                                                  MD5:67F629874CD7C10FD723CA328FB7F421
                                                                                                                                                                                                                                                                                  SHA1:506DDDF776197D0C6BC102806CF3176D32A417F2
                                                                                                                                                                                                                                                                                  SHA-256:E48CFE2BFE928C8A3D403925A29D1C89507E8BFCF4C7B321D9B55CC549FAF4D4
                                                                                                                                                                                                                                                                                  SHA-512:3177821CA350A8CA38EEB43C1E1459B35A78302AEFEFD3DBAE702AB53FAB68B2EADFC87C927144B0269D7C617788AEFB587F8D4D054D342D734FA64A5B242311
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSLAn9uqUg1dGU6RIFDRVQj_4SBQ1a3e0uEgUNUopJoxIFDUC-9V0SBQ1AWQ9bEhcJifs8XZHXkr4SBQ2RtEHjEgUNKjkpsA==?alt=proto
                                                                                                                                                                                                                                                                                  Preview:Ci0KBw0VUI/+GgAKBw1a3e0uGgAKBw1SikmjGgAKBw1AvvVdGgAKBw1AWQ9bGgAKEgoHDZG0QeMaAAoHDSo5KbAaAA==
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32007)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):42861
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3053387729552615
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:P/yxlvIFOs1rliFjtfDFIJ95z8y5swwTzy2IiXzA/rDItw1CNE2RxRY+d9BP4ahL:P6URNd5syirX54I1E53yDq5CB+SFd/
                                                                                                                                                                                                                                                                                  MD5:D9D4F5C3991C0454ECA3E6B2DDFE31D9
                                                                                                                                                                                                                                                                                  SHA1:83AFBC4B9BBE18BE753EFE95550A14873047B0DD
                                                                                                                                                                                                                                                                                  SHA-256:13E8B4F6220702A10A7566FB389055FEDD388A364975146C8D2780C1D2FDC0D0
                                                                                                                                                                                                                                                                                  SHA-512:5890997B7A42893A54F1524DFB39CB4BBAF5E296414C29EE577BD4500B1291124E178F138D95D7B954B6FB73D417A2D15B29F10532D86EB8B2F3E41FFB83D162
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(t,n,e){function r(e,o){if(!n[e]){if(!t[e]){var a="function"==typeof __nr_require&&__nr_require;if(!o&&a)return a(e,!0);if(i)return i(e,!0);throw new Error("Cannot find module '"+e+"'")}var s=n[e]={exports:{}};t[e][0].call(s.exports,function(n){var i=t[e][1][n];return r(i||n)},s,s.exports)}return n[e].exports}for(var i="function"==typeof __nr_require&&__nr_require,o=0;o<e.length;o++)r(e[o]);return r}({1:[function(t,n,e){n.exports=function(t,n){return"addEventListener"in window?window.addEventListener(t,n,!1):"attachEvent"in window?window.attachEvent("on"+t,n):void 0}},{}],2:[function(t,n,e){function r(t,n,e,r,o){var a=c(t,n,e,o);return a.metrics=i(r,a.metrics),a}function i(t,n){return n||(n={count:0}),n.count+=1,p(t,function(t,e){n[t]=o(e,n[t])}),n}function o(t,n){return n?(n.c||(n=u(n.t)),n.c+=1,n.t+=t,n.sos+=t*t,t>n.max&&(n.max=t),t<n.min&&(n.min=t),n):{t:t}}function a(t,n,e,r,i){var a=c(t,n,r,i);if(!a.metrics)return void(a.metrics=e);var u=a.metrics;u.count+=e.count,p(e,fun
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):12357
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.484676918888377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:0nFJzuHaBYOaMZlhlIZl9lBI2qt6l7GwdsT+stHYN1DqfZNBFw6lHaP:/araIvEDBnqkcwOvYN1DqfU
                                                                                                                                                                                                                                                                                  MD5:BE60D94341B14451C6A738A59EB93620
                                                                                                                                                                                                                                                                                  SHA1:F8967AA20E03D70886C6A812CEF809AF394141C7
                                                                                                                                                                                                                                                                                  SHA-256:5A8068878EEB87E1B49509BFBC9EBFD6A70D3A88949ED292D8B4AF91DE794E99
                                                                                                                                                                                                                                                                                  SHA-512:99A3185284EACD7FACBBE037DE045135146F7B510D6E12AD2793203AE5C8349B798561B9DFFBB11FDD03F3FC12B546F55B388547D919E374D67F0920DDFEF2C7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://player.vimeo.com/video/1021107285/config?autopause=0&background=0&badge=0&byline=0&bypass_privacy=0&collections=0&context=embed_playlist.11380849&controls=1&default_to_hd=0&external_embed=1&force_embed=1&h=69f554d262&like=0&logo=1&loop=0&outro=beginning&outro_new=0&playbar=1&portrait=0&referrer=https%3A%2F%2Fwww.dist113.org%2F&share=0&title=0&transparent=0&volume=1&watch_later=0&s=21ae201eecd7aa985b721f35e91ba46fe7098925_1729910357
                                                                                                                                                                                                                                                                                  Preview:{"cdn_url":"https://f.vimeocdn.com","vimeo_api_url":"api.vimeo.com","request":{"files":{"dash":{"cdns":{"akfire_interconnect_quic":{"avc_url":"https://vod-adaptive-ak.vimeocdn.com/exp=1729813164~acl=%2F89da2d38-4c4a-4b32-8d41-ef4f95d3e812%2F%2A~hmac=5da7d669128536fe1342f7a4241eb99bfec86d0278529fb09907fc65ac4f9560/89da2d38-4c4a-4b32-8d41-ef4f95d3e812/v2/playlist/av/primary/playlist.json?omit=av1-hevc\u0026pathsig=8c953e4f~XoWUWlrFaKUgWd-vObLqIL9fP-nnZ0P9MY96_pne5Fc\u0026qsr=1\u0026rh=2taxFO","origin":"gcs","url":"https://vod-adaptive-ak.vimeocdn.com/exp=1729813164~acl=%2F89da2d38-4c4a-4b32-8d41-ef4f95d3e812%2F%2A~hmac=5da7d669128536fe1342f7a4241eb99bfec86d0278529fb09907fc65ac4f9560/89da2d38-4c4a-4b32-8d41-ef4f95d3e812/v2/playlist/av/primary/playlist.json?pathsig=8c953e4f~XoWUWlrFaKUgWd-vObLqIL9fP-nnZ0P9MY96_pne5Fc\u0026qsr=1\u0026rh=2taxFO"},"fastly_skyfire":{"avc_url":"https://skyfire.vimeocdn.com/1729813164-0xfafed66e95e02f977ceba863f37701b56ed38c49/89da2d38-4c4a-4b32-8d41-ef4f95d3e81
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (32588)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):93878
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.733820538415939
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:IDIgtvw5hvigC3kpLihk5lBVL+1lrGB4JywmXxNSw:UIY3kpLihPx0Kyh
                                                                                                                                                                                                                                                                                  MD5:775EB6D302A598CCF712585C5FD430B7
                                                                                                                                                                                                                                                                                  SHA1:02B9F57051F6E4B680963C5206D9409E7006CAEC
                                                                                                                                                                                                                                                                                  SHA-256:977F697C6375DFADF34CB87357865D7B291BA4ABA240D6EDA908E8FEA23AEE0F
                                                                                                                                                                                                                                                                                  SHA-512:7AAECEF166DC1C45F90E853C286662BC69778559E28B24AB431C1665C499622FAE8EBB9B86D603DE2BCF31D841EB610CA8D6006BDE2DD58D3DB59AD43F801FA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("getContextualParent",["ge"],(function(a,b,c,d,e,f,g){function a(a,b){b===void 0&&(b=!1);var d=!1;a=a;do{if(a instanceof Element){var e=a.getAttribute("data-ownerid");if(e){a=c("ge")(e);d=!0;continue}}a=a.parentNode}while(b&&a&&!d);return a}g["default"]=a}),98);.__d("Nectar",["Env","getContextualParent"],(function(a,b,c,d,e,f){var g;function h(a){a.nctr||(a.nctr={})}function i(a){if((g||(g=b("Env"))).module||!a)return(g||(g=b("Env"))).module;var c={fbpage_fan_confirm:!0,photos_snowlift:!0},d;while(a&&a.getAttribute){var e=a.getAttribute("id");if(e!=null&&e.startsWith("pagelet_"))return e;!d&&c[e]&&(d=e);a=b("getContextualParent")(a)}return d}a={addModuleData:function(a,b){b=i(b);b&&(h(a),a.nctr._mod=b)}};e.exports=a}),null);.__d("AsyncRequestNectarLogging",["AsyncRequest","Nectar"],(function(a,b,c,d,e,f,g){Object.assign(c("AsyncRequest").prototype,{setNectarModuleData:function(a){this.method=="POST"&&d("Nectar").addModuleData(this.data,a)}})}),34);.__d("DamerauLe
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1854), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1996
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287435637569139
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:pjiaq66FyIx4geHvacvrGOxC5U8YTkytpfLsnHL6:pjiafy5UVThlgr6
                                                                                                                                                                                                                                                                                  MD5:7B80C12AF54F84E988668E97308965F5
                                                                                                                                                                                                                                                                                  SHA1:83BAD4384E65724C449CBBF68B4D8BEC21DD4F89
                                                                                                                                                                                                                                                                                  SHA-256:C323C95E9C4759FC29C353E15D5B93F9E91C285C33C16598BABBCF6697B402D2
                                                                                                                                                                                                                                                                                  SHA-512:3322774D80D3E020ECC5D382CA7EE6D4625EE3C0D74246717E746B4FF6CA9757C67F7E2D540A5126FD37CAC4772F1FD11DE67CFC266BABCE4045820AC44DD0DA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/rotate/multimedia-gallery/default/cs.multimedia.gallery.default.min.js
                                                                                                                                                                                                                                                                                  Preview:// MULTIMEDIA GALLERY DEFAULT FOR DRT TEMPLATES..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION 03.22.18....!function(e){e.csMultimediaGalleryDefault=function(i){var a={contentRegion:"#sw-content-container10.ui-hp",defaultImageSrc:"",allLoaded:function(){}};i&&e.extend(a,i);var t={Init:function(){this.AddApp()},AddApp:function(){var i='<div id="pmi-000"><div id="module-content-0000"><div class="ui-widget app multimedia-gallery" data-pmi="000" data-mi="0000"><div class="ui-widget-header ui-helper-hidden"></div><div class="ui-widget-detail"><div id="mmg-container-000" class="mmg-container" data-gallery-type="default" data-transition="fade" data-record-num="0" data-is-animating="false" data-play-state="playing" data-is-hovering="false" data-has-focus="false" data-is-touching="false" data-active-record-index="0" data-active-gallery-index="0"><div class="mmg-viewer"><div class="mmg-slides-outer"><ul class="mmg-slides"></ul></div><div class="mmg-live-feedbac
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x240, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):8356
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.887022235431603
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:hsqoViPlfNnLR+uWNZQAhEXlMTkwI+vB5JUKTBNRB3H:aVViPlfl1+bhEXGTBbvzJxNRBH
                                                                                                                                                                                                                                                                                  MD5:2AF6207CA5C4D4E1B2E0B4CE270DAC9D
                                                                                                                                                                                                                                                                                  SHA1:47136AB4D4E855762DDAA9BF2CF2370160C2DC94
                                                                                                                                                                                                                                                                                  SHA-256:0FCE491634D8CD916EDD6C184B21906635014B92E6071323FA06E9F06FE3C915
                                                                                                                                                                                                                                                                                  SHA-512:6EF4B4ECF31A1B7D443D60042D2AE28A93A3980415B00C6E73308DD1046112638D5F9329438277E486899B3141B4E00651B66ADD75378E967C054378086D34C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000c60400006c090000240c00009d0d0000a211000011160000f3160000d5180000081a0000a4200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................2..Gs.g......:..S..72....Vbn...._...&G..3........"c(.unV.;...C.s.z.}o..=.U.-uH.._..s..nW..........G......p......2.g......k|W.u.m.d...6j...{....i*Yu.......b...,|...Cx.....!..F.T...K.....?.JKB.~....f......:\.)....W].U-YIP6...in..'.......s|m...~..5.2...4ns[.N..IOO.gG0.L.....}.JA....x..y.~.@..h.t..L.t....._...J.].../.b...V..k...zg^.....i.%0......~.....X....J...6A.r....S....3..............#..z...kj..>o-.|.....MGkV...,...3..*w...._"Z .|e.D...s...C..t...ngK..IB.(........3.9U.~e.[.1..4/.5=.N..C..../p{....|o@.=.....I.KB..:}.~UJ.U....a...."F.[..,Pun..~....h..=.Q.....Kt..a..<d..G..m....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3704)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7375
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.543103165926362
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:BKMGyO9Y1AovEWsUAB+hpubc4vaBCMk2omSN2TLV8:wMGyOuXEWsrB6ec4vXN2kN2t8
                                                                                                                                                                                                                                                                                  MD5:8F028B55820DADC370BF9E2E146681E8
                                                                                                                                                                                                                                                                                  SHA1:3AA5B3EB90184B78D79A91D17AEFACBD3F18DAAF
                                                                                                                                                                                                                                                                                  SHA-256:1A9638E45C93F92CFF2D568ACBE10779057DF57112967A52CF545826948C90EE
                                                                                                                                                                                                                                                                                  SHA-512:9E6ACDB428EBF3243DF37D8519515C7BBF41ACA3BC531E780A413FF53E2DFF70C4E0ECEA60BB634EC57FE6DAF48AD689A689AA601A690B4DF64E6EEF087B5976
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bezier-easing-2.0.3",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=4,b=.001,c=1e-7,d=10,e=11,f=1/(e-1),h=typeof Float32Array==="function";function i(a,b){return 1-3*b+3*a}function j(a,b){return 3*b-6*a}function k(a){return 3*a}function l(a,b,c){return((i(b,c)*a+j(b,c))*a+k(b))*a}function m(a,b,c){return 3*i(b,c)*a*a+2*j(b,c)*a+k(b)}function n(a,b,e,f,g){var h,i,j=0;do i=b+(e-b)/2,h=l(i,f,g)-a,h>0?e=i:b=i;while(Math.abs(h)>c&&++j<d);return i}function o(b,c,d,e){for(var f=0;f<a;++f){var g=m(c,d,e);if(g===0)return c;var h=l(c,d,e)-b;c-=h/g}return c}g.exports=function(a,c,d,g){if(!(0<=a&&a<=1&&0<=d&&d<=1))throw new Error("bezier x values must be in [0, 1] range");var i=h?new Float32Array(e):new Array(e);if(a!==c||d!==g)for(var j=0;j<e;++j)i[j]=l(j*f,a,d);function k(c){var g=0,h=1,j=e-1;for(;h!==j&&i[h]<=c;++h)g+=f;--h;j=(c-i[h])/(i[h+1]-i[h]);h=g+j*f;j=m(h,a,d)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4651
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.898534748356738
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+cLjPMUrdYWH9WcJ2dOLF5IeEU0A8em1NgBLCqY6ZnBjE9SKeUwTHKNXePYbo00:+WIYdWcJ2MLF5TEvALWgHJZnEVeUwTqe
                                                                                                                                                                                                                                                                                  MD5:A20C34E53F772363DB27EE80FDDAAA04
                                                                                                                                                                                                                                                                                  SHA1:E3C24B800110CEFB46AD9B929BFDFE462E3F0D27
                                                                                                                                                                                                                                                                                  SHA-256:1B0A50362DA8A546741AB776D3A394E163A1929FDFFC782D19D75C86A0EF8A3C
                                                                                                                                                                                                                                                                                  SHA-512:6CCF6B75542B2A0CDB4822185CEB363CD63592F9B0BF4B1A16EE1BB2C8843ABDB1A57F1816307B329C7A813CD8E963B7F96CED7F981920CB16433C3887BA6F4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1939805730-7a6f5109045e8f15aadd576fe91bf05cefc6d87f80fa76c3c5b99ed3a808af79-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma...................mdat.....!.r,...j@2.".....1@.+GT...1).j......p..y..i...".).n...P^dg!....\..F.I{c=.~A]..&.4.i7"..8.H.r.....z.G....JIsR5..w@O.q.=.D.....Q.K.@.. "=.......&<...J.....[l.....$d...Ki._..a....#1;.3...B.y.V.q}:.b....r. $:. Xn...N...;N8..i'.....,`..;f.DK*.|..w...$.1.5.9=..6..Z3xq.0.k.K.....C..l">...2.;>.^..D.....q...1..H.Gt.%9..E.s.Q./.W.7B...N@1...u...bG...>.7... <qP...P[.K..r.p.m;..k|C.khV.V}=i.L}x..'....C..*.....U..0.xo.....@.w..p.u.$'..........3...(.e .bA).`.|..~.X...M.1...Z..+..5.)^.m..j..d=mT....nT..N.e.b.[#.........*=`B.._.q...Ni...7]....*.......v.......P?a..Z.......*..Y..I......F...........1!..8..&.........j^..YNn.\.f....MPT....?....?W.....).E...v..0.q...j7. K.....S.:.6....D.....&.1
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2756)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6489
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.526757611684196
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:fsxiiajPpBp0Hrn2oz0EdjudK+ZYxIpiyJ1R+nm9p323E3hLwekyuqV:E4pUrLz5jGKCn1UnmPRLweTV
                                                                                                                                                                                                                                                                                  MD5:40E647710061B56C50835A7AA8209A3B
                                                                                                                                                                                                                                                                                  SHA1:BA311732033A8B0E35E0FB10AEF3BEFFE07A4030
                                                                                                                                                                                                                                                                                  SHA-256:55052C647E1B5D8EF44C8F340C96C6AAE9DEC6861F45B2CC8434AE54C9B62DC8
                                                                                                                                                                                                                                                                                  SHA-512:508D5789CC234A706B616E089A59B8892E4DC52C3471765CD016E38C05A5CEBDF25CD5075724C9A90B78775363780E711377DE1F9744DD1AED021B0E0F5042B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yz/r/UDFCsXtDquD.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_TRACKING_DATASTORE_KEY);c||(c=j.moveClickTrackingToDataStore(a,a.getAttribute(j.REMOVE_LEGACY_TRACKING)));return c}return a.getAttribute(j.LEGACY_CLICK_TRACKING_ATTRIBUTE)},setDataFt:function(a,c){if
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (758), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.447391766014182
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1EKk/T3IINuZ+TIL0sOFfsjr4+IIGEmVsroNJ0PU6Jwn:mK24Su8TS0sOFfsjrZIlEmHJ0PE
                                                                                                                                                                                                                                                                                  MD5:F001CE40E495B6C7CCA49269CDDD4D78
                                                                                                                                                                                                                                                                                  SHA1:3714FA2066E8D4752FAF6D3FBE5FC2F77EFD6478
                                                                                                                                                                                                                                                                                  SHA-256:B60226F1C947D9FE3AC772F86BDFC927AC77DF3ACF81CA88AC2AFA538D0B106D
                                                                                                                                                                                                                                                                                  SHA-512:A015C4AE6130023AD5774CF02B0C3CDA8472824B430ED7151B410BB86E322B375A2889921F04D61B9CEA430CC2CF847B20CDE44659ED1EBAEA8D64BBD0386157
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/module_library/important-announcement/js/cs.important.announcement.app.min.js
                                                                                                                                                                                                                                                                                  Preview:// JAVASCRIPT LOGIC FOR IMPORTANT ANNOUNCEMENT APP..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT SENIOR MANAGER - BLACKBOARD, INC...// VERSION 03.29.2021....!function(e){e.CsImportantAnnoucementApp=function(t){var n={PMI:0};t&&e.extend(n,t);({Init:function(){this.MoveAnnouncements(),this.SetLibraryIcon()},MoveAnnouncements:function(){e("#sw-mystart-outer").length?e("#pmi-"+n.PMI+" .cs-important-announcements-outer").insertAfter("#sw-mystart-outer"):e("#pmi-"+n.PMI+" .cs-important-announcements-outer").insertAfter(".sw-skipnav-outerbar")},SetLibraryIcon:function(){e(".cs-important-announcements-outer[data-pmi-id='"+n.PMI+"'] .cs-important-announcement-icon").each(function(t){var n;e(this).hasClass("library")&&""!=e.trim(e(this).attr("data-icon"))&&(n="sw-icon-"+(n=e(this).attr("data-icon").toLowerCase().split("/"))[0].replace(/\s+/g,"-")+"-"+n[1].split(".")[0],e(this).addClass(n))})}}).Init()}}(jQuery);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):289883
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.47057187726966
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:PVPCQYGP9pcwj/yBNtuHAgli3YhhpR4JXce:PP3/yBNtq/3e
                                                                                                                                                                                                                                                                                  MD5:159BF3660FAFADE0B9CA33F5836EF2BE
                                                                                                                                                                                                                                                                                  SHA1:2E5A2FFCE315F5513B1F49582FDF7E96F2234EE7
                                                                                                                                                                                                                                                                                  SHA-256:72B2A818BDECCA20F0403BF7E6E55F578409F4EE48BE17B959CC4E91A5D5F59D
                                                                                                                                                                                                                                                                                  SHA-512:F08CC9BD98F4B92116B7C3FAAA0330E26037A36C897A8565FA032A2C6046A0DD015E0554D82613935A83F045AB38890FBAD1FECC2988AE9547BD033FDB5E95C2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*1729807568,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1038 x 1020, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):128658
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.945407049691435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:kEixmq1SXXqnOywGN+G7oHzbEvxcWVahxO6:1CSXTfGN+G0HzbEpZVabO6
                                                                                                                                                                                                                                                                                  MD5:F8C2225E7268650E367C03F8CC7B7DD1
                                                                                                                                                                                                                                                                                  SHA1:C52B2EA83B8ED5E1DBCD51FC4C949279E750DD01
                                                                                                                                                                                                                                                                                  SHA-256:C8BCFC147E542D6732F02A314FBA3EEB61F7A50C477F7B850BFFE59F12E89FA5
                                                                                                                                                                                                                                                                                  SHA-512:A027F6CB7DC3AFDC1692990BDD670990271EB73E8EFE6D9AC993646B1897DE9E2B608058FF3ABE3DABD6522C89AAE7F4088215AD7051BA47EA594B303F8D58C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............#......pHYs...#...#.x.?v.. .IDATx..y..E....^..@..{Bv......%. Q.%,*( ......o.3(.(..... #.......BB .!{.Y..M....W...twU.SkW..y........Nu....}...Z..n..q<r........_<..I.q..GZ...(G............c..'...........A.3l. .z.Z.6.......$...{.l.*....A.3|.p.4h@...........U.^.p..`............@8...................................R ..........@............H.p..........)........... .............@8...................................R ..........@............H.p..........)........... .............@8...................-X...R.V+L.&=.-..gX...>4.../.FN..6)sn).Y~......M.1&.....~..../..c.Ev.OV....5M.2.Z...5..m(?.....L.8..6...4@..' .V..N.l..T..w[4.`6.N.k.L....0.h.v.rg5...).e'?..,..9...n..L.c`.j..$Y.X7.5n..J)H....f.~.R.m.e......pF9/....L0(L[..D...L...?}./..]./.@W0....LDN-R?6.g..?.?._....@.-.iq.U..:......y..E.m..M.....H..-...Ys. .@.0...".(.#k|f#...M..]..Y.t./.T..f{........+.....d.y0...6@8.N.~...t_4......y.x.2..s...r/i..@..n.Y'L.... ..-t]K.{.@..2 ..J.E/~>... .0j
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                                                                  MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                                                                  SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                                                                  SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                                                                  SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1767
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195918042865537
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                                                                                                                                                                                                                                  MD5:882A4F6998E5D6878F6F53F15008E525
                                                                                                                                                                                                                                                                                  SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                                                                                                                                                                                                                                  SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                                                                                                                                                                                                                                  SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Template/23/scripts/jquery.fitvids.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):16366
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.570055470777924
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:IHGFPYmRLwCrQK9EBeRJzBz5Lb4Tv5+DMCCBPVR:IHGt/RLxrj9Eyx5Lb0+GBH
                                                                                                                                                                                                                                                                                  MD5:28455FE96FDF9EDD9DD641F5D7D8B426
                                                                                                                                                                                                                                                                                  SHA1:DA94787390B2071D2FAD24C99C397EFC2F393478
                                                                                                                                                                                                                                                                                  SHA-256:06913CC301D2224AA64F52AE95F7B7F13A73EC72D9D95450988B6B303DBC141A
                                                                                                                                                                                                                                                                                  SHA-512:60C02313037ADAE51DFC5411B4B0C394C1C5C2DE0E5A3929433AD6AF40B7A3E41E045018324900D283892C853E17EA58C6534EF730FCF27948772962E4702C25
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/jquery.sectionlayer.js
                                                                                                                                                                                                                                                                                  Preview:// jQuery widget for section layers....$.widget("sw.sectionlayer", {.... options: {.. size: 'medium',.. position: 'right',.. elements: [].. },.... _settings: {.. current: null,.. isOpen: false,.. width: null,.. closeBtn: null,.. closeBtnAfter: null,.. nextLayerLevel: 1,.. overlay: null,.. layerOpeners: [],.. panelHtmlEnvelope: [],.. panelHtmlContainer: [].. },.... _create: function () {.. var panel = this;.... // get size.. switch (panel.options.size) {.. case "large":.. panel._settings.width = 760;.. break;.. case "xlarge":.. panel._settings.width = 1800;.. break;.. case "small":.. panel._settings.width = 320;.. break;.. default:.. panel._settings.width = 640;.. break;.. }.... var pos
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1164)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9156
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.256489935560877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Agj1KySQPgUbvBZ6JSjH+DcF5TXdPkHyFHeFtnnHTkS1Fr7U5JYORZwLPoMQpOx:ZjJdbvCwHxlPJ0TkeiYBapu
                                                                                                                                                                                                                                                                                  MD5:19B805E5787F869D44E02909CBB68AFC
                                                                                                                                                                                                                                                                                  SHA1:A46A566D8C0F19A9B3A3184770280FDBE2D1E17B
                                                                                                                                                                                                                                                                                  SHA-256:7A536EA5C5752BCA9F40E828A3FE06B6CBFEFEBDBF1F4EEFBF789D1CE60A6960
                                                                                                                                                                                                                                                                                  SHA-512:588C0094201E3CEAF82D45FBC885AC3E08D29E718C0E9E22709BEDEE85CFC834CB39C2702AFCE229B6844D96E99D8E9628ED298E221A0C2768DD00C47F8764E1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.cdninstagram.com/rsrc.php/v4/y_/l/0,cross/obc1Ghrr0Bo.css"
                                                                                                                                                                                                                                                                                  Preview:..div._3qw{height:auto;left:0;min-height:100%;position:absolute;right:0;top:0;z-index:400}._31e{position:fixed!important;width:100%}.webkit ._42w{position:absolute;top:0;visibility:hidden;width:1px}._3ixn{bottom:0;left:0;position:fixed;right:0;top:0}._3qw ._3ixn{background-color:rgba(255, 255, 255, .8)}._3qx ._3ixn{background-color:rgba(0, 0, 0, .9)}._4-hy ._3ixn{background-color:rgba(0, 0, 0, .4)}._99rc ._3ixn{-webkit-backdrop-filter:blur(20px);backdrop-filter:blur(20px);background-color:rgba(0, 0, 0, .5)}.._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.form{margin:0;padding:0}label{color:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (20531), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):20648
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.394423444177192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Ek3VTMeAudGo5oQl68BR1m9lj5ArUg085DDr3Qc33:Ehe5dGo51l68BRU9ljk5DDr3Qc33
                                                                                                                                                                                                                                                                                  MD5:B5369F129146A50312805F374E3C1F9D
                                                                                                                                                                                                                                                                                  SHA1:208E2F04D96327B6EEC05982488257D0F9E6EA67
                                                                                                                                                                                                                                                                                  SHA-256:41E7B6FD67C3CD4CFB61D3123901F59DA66840C4BE30D4ECC80B1726ED332CC7
                                                                                                                                                                                                                                                                                  SHA-512:BB277F08B5A03C23F9398FFA3C0A9B5C10A393C2F260B36F1FB51BAFB94D134956C4BCC7962CFA4D2F51E15F0B70C4BA2F3637BF2A7A93121065AC255E36C893
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// CREATIVE - TCW UPGRADE..// AUTHOR: ADAM CRUSE - SENIOR WEB DEVELOPER - BLACKBOARD, INC...// VERSION: 9.15.22....$(function(){CreativeTCWUpgrade.Init()});var CreativeTCWUpgrade={Init:function(){var e,t,a,i=!1;window.self!==window.top&&(e=document.referrer,t=window.location.protocol+"//"+window.location.host+"/",e.split("/")[2]==t.split("/")[2]&&(i=!0)),i&&$("body",window.parent.document).hasClass("sw-ide")&&(a=this,$("#accordion",window.parent.document).hasClass("tcw-upgraded")||(this.ApplyStyles(),this.BuildFlyOut(),this.FilesAndFoldersButton(),this.ImageNames()),this.AppPreview(),this.MoveApps(),this.AppPreviewToggle(),this.AccordionActions(),this.RemoveTCWUpgrade(),this.RemoveAppPreview(),this.DragAndDrop(),setTimeout(function(){$("#templateconfiguration-pnl-configure #cs-tcw-upgrade",window.parent.document).length||a.BuildFlyOut()},5e3),$(window).resize(function(){a.WindowResize()}))},WindowResize:function(){this.AccordionReset()},AccordionReset:function(){$("div#cs-tcw-upgrade .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6511), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6511
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.310363281614462
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ADgLz1IVK2f2fpf8znzWCYxDsmmfqfKIbm64x2p:tHif2fpfqYvC3c
                                                                                                                                                                                                                                                                                  MD5:693FCDCC7D07153D5AB7C4ABA89E8F59
                                                                                                                                                                                                                                                                                  SHA1:CA4DDA8D8E313692EF6CACCBDE5BA3F0C6B3EF58
                                                                                                                                                                                                                                                                                  SHA-256:9279E48C701A7125B9D683EFB3F566498BBA77B839CEDC50C9B91FBC7A9ABC6E
                                                                                                                                                                                                                                                                                  SHA-512:9D8ACDECD1904A0A7EC9F274D7EBBA99133AF6CA7AE40661A93F809E533D19FD79F2AD8DEA4FB5E7D67216E365DE92D4868B76C8574C9C951857922D46828350
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/ondemand.Dropdown.917120e39e6bdda1c547.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8099],{11137:function(e,t,n){n.r(t),n.d(t,{default:function(){return E}});var o=n(46095),r=n(11700),i=n(14615),c=n(84647),a=n(63695),l=n(16607),d=n(39238),s=n(26694),u=n(56231),p=n.n(u),f=n(36722),h=n.n(f),m=n(56506),v=n(50055),y=n(95205),_=n(49876),b=n(81771),O=n(35663),g=n(50625),Z=n(78628),w=n(25939),x=n(57598),j=n(63068),R=n(82300),N=n(67922),D=n(2413);function P(e){var t=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,o=(0,l.Z)(e);if(t){var r=(0,l.Z)(this).constructor;n=Reflect.construct(o,arguments,r)}else n=o.apply(this,arguments);return(0,a.Z)(this,n)}}function C(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((funct
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64649)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1036850
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536893462106427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:/pUiIE1YPnZvTrW+rxdcHzyE5AHyh9vQRp:xzbYPndTrW+r0HzyE92
                                                                                                                                                                                                                                                                                  MD5:D3B9194EBD2291A8FDEB17839FCB2397
                                                                                                                                                                                                                                                                                  SHA1:784D542CB43CCC2F9D8125CE870B775D129C0933
                                                                                                                                                                                                                                                                                  SHA-256:7C4E1383D6FD51E31CA3A16B3EBE79A5A2418D4E17518CE6F5CCB6AD378259E3
                                                                                                                                                                                                                                                                                  SHA-512:5D9318183EC5D4FA0B8813CE67AB16A39F0D781AA3D461655770D85B24A3D55D99907168555D3CC32B665DC367B734EFB91B0811AF34EE2F44BBB33B8F917150
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/p/4.38.1/js/player.js
                                                                                                                                                                                                                                                                                  Preview:/* VimeoPlayer - v4.38.1 - 2024-10-24 - https://player.vimeo.com/NOTICE.txt */.!function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(n,t,e){return n(e={path:t,exports:{},require:function(n,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&e.path)}},e.exports),e.exports}var i=e((function(n,e){./*!. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE. * @version v4.2.6+9869a4bc. */.n.exports=function(){function n(n){return"function"==typeof n}var e=Array.isArray?Array.isArray:function(n){retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):418
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.769504456097617
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:0HWoTnPVzTnPJejzTnPLK9OQVJInnP9/KwnP9CNInPLJvnnPO+nPOQj:endnBern+zJIngwnIqnlPnnnWK
                                                                                                                                                                                                                                                                                  MD5:14BD36A148C1150F3A9E560E7273B9A5
                                                                                                                                                                                                                                                                                  SHA1:B716B500CAFC98E9DF04A75E364B640BDFC23B65
                                                                                                                                                                                                                                                                                  SHA-256:EB16AE1042B9B43B22DF18B87F1D581774EAC4F22D6E0143F9CAC0AC9CBC22AE
                                                                                                                                                                                                                                                                                  SHA-512:911C0D78E8B90519B05755ADDB4556944B0747AB0E806CB913028469684DEBEA2637A9215345BA8611271DB48F163BFB22A638B1626793E055BD3DB136DD4928
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/webfonts/OpenSans-SemiBold.css
                                                                                                                                                                                                                                                                                  Preview:@font-face {.. font-family: 'OpenSans-SemiBold';.. src: url('OpenSans-SemiBold.eot');.. src: url('OpenSans-SemiBold.eot?#iefix') format('embedded-opentype'),.. url('OpenSans-SemiBold.woff2') format('woff2'),.. url('OpenSans-SemiBold.woff') format('woff'),.. url('OpenSans-SemiBold.ttf') format('truetype'),.. url('OpenSans-SemiBold.svg#OpenSans-SemiBold') format('svg');.. ..}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (4528)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9680
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.241537457604115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:vwFWRF4U5LRSwFKd+F5FDP8Zn/J3vUkHVyRVy/DpAC4NWx59l32UgyfMYeR:vRH5LRSSKd+jFIFcUyHy7pAC4kx5r32X
                                                                                                                                                                                                                                                                                  MD5:CDA51F90890BC6411432994F00EC49C5
                                                                                                                                                                                                                                                                                  SHA1:8C9495C76D5AA00D3DFB88653C362FBA9F10CBB2
                                                                                                                                                                                                                                                                                  SHA-256:FB4F642E1C0008A5C53C3BEAA38C4C32F8B8FAE5C5B11676B9819B78DD54F2C2
                                                                                                                                                                                                                                                                                  SHA-512:F0D93FCE84CA8CD8B19CCD79C178E9176E8A4782E7F3B71CE58965739C4FE78C306DC2A79630009F624FFAD6004BCFB87BBB3F5CAF174E20C7D0BB70D9F9A805
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:./*! head.core - v1.0.2 */.(function(n,t){"use strict";function r(n){a[a.length]=n}function k(n){var t=new RegExp(" ?\\b"+n+"\\b");c.className=c.className.replace(t,"")}function p(n,t){for(var i=0,r=n.length;i<r;i++)t.call(n,n[i],i)}function tt(){var t,e,f,o;c.className=c.className.replace(/ (w-|eq-|gt-|gte-|lt-|lte-|portrait|no-portrait|landscape|no-landscape)\d+/g,"");t=n.innerWidth||c.clientWidth;e=n.outerWidth||n.screen.width;u.screen.innerWidth=t;u.screen.outerWidth=e;r("w-"+t);p(i.screens,function(n){t>n?(i.screensCss.gt&&r("gt-"+n),i.screensCss.gte&&r("gte-"+n)):t<n?(i.screensCss.lt&&r("lt-"+n),i.screensCss.lte&&r("lte-"+n)):t===n&&(i.screensCss.lte&&r("lte-"+n),i.screensCss.eq&&r("e-q"+n),i.screensCss.gte&&r("gte-"+n))});f=n.innerHeight||c.clientHeight;o=n.outerHeight||n.screen.height;u.screen.innerHeight=f;u.screen.outerHeight=o;u.feature("portrait",f>t);u.feature("landscape",f<t)}function it(){n.clearTimeout(b);b=n.setTimeout(tt,50)}var y=n.document,rt=n.navigator,ut=n.loca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (8254), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8258
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.116311688614421
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:7JH9FMF/Lngm3fcVuJtBBvQWotmmHdv3YFOX30:T+gm3fcVuJtjStm2dvIC0
                                                                                                                                                                                                                                                                                  MD5:E1B37E9FEE06488BE9C4CFF0558F4E37
                                                                                                                                                                                                                                                                                  SHA1:DC42495CCB212A0137AA7A57F786F3F2A726ECD9
                                                                                                                                                                                                                                                                                  SHA-256:E6E9523C85D37BB7C9677EB459366FB81A650DF0ECFEF5AB6E661DD18BBDAACB
                                                                                                                                                                                                                                                                                  SHA-512:35093834A9DCF6D70A02A46BCD492BFCE03A14B834F619F5F5D3BE451377289BAE44906D15C9D574FEE256101DF196400DEA15336BEFB66A80D7925ED46D3090
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/js/timeline.e108540dddc96e4b707f5cf259a582d7.js
                                                                                                                                                                                                                                                                                  Preview:(window.__twttrll=window.__twttrll||[]).push([[5],{160:function(t,e,r){var i=r(39),n=r(162),a=r(7);(i=Object.create(i)).build=a(i.build,null,n),t.exports=i},161:function(t,e,r){var i=r(71),n=r(37),a=r(34),s=r(38),o=r(0),c=r(7),d=r(33),u=r(5),h=r(165);t.exports=function(t){t.params({partner:{fallback:c(d.val,d,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:s.rootDocumentLocation(),widget_frame:s.isFramed()&&s.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:h(d.val("site")),widget_site_user_id:u.asNumber(d.val("site:id")),widget_creator_screen_name:h(d.val("creator")),widget_creator_user_id:u.asNumber(d.val("creator:id"))}}),t.define("scribe",function(t,e,r){var n=this;return a.getHorizonSettings().then(function(a){var s={session_id:a.sessionId};t=o.aug(n.scribeNamespace(),t||{}),e=o.aug(n.scribeData(),e||{}),i.clientEvent(t,e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3745
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.776537737505338
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:emfsK7Cy56hteoHW7ZZdGUXPEVlnz3v49SkxKv336:tey56X9eQUXMnj4Ekx83K
                                                                                                                                                                                                                                                                                  MD5:D85DB3E92F29D8E172AABE61526AAF7C
                                                                                                                                                                                                                                                                                  SHA1:FC3707B424EB7DBCA55773B08F057AE5546B6401
                                                                                                                                                                                                                                                                                  SHA-256:629CE0BE412E87A8116F3B92052F73D4BF1002973393E9C7309601A3C274DF50
                                                                                                                                                                                                                                                                                  SHA-512:3D1B4144AF7CDD5AFC7431703184000B42AE220AF7A6D078398E6136A1C28DB246421C77785DEC25B06479FF53AA2A87CCD45CC8030AC9341FDC328A2DAD7562
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................@...........P..7r....#.9.f]9.....7 .~......%aS....h..o.. ..Q._..8.)...........-...C,J...a.......G.V..'...@...~c...]]... tF...[S}..."5.kW.WbK. .......G0..9......i.f.V@....w....g..)./9.....yZ....c.....N>...1..Y|..9k.0.................................................W...@. .D.Gn.T..G..............t.....................................................]=rh....'.uDg...-.{2;D....\.g.M..:..&.p............<..........................1..Q.!@AB"aq.... Rr.#23S`..0b...........?...G..R.Wk.,.1...s....).j.2b..zK?.(.....h.C.$U..............I.............5...K..[.....m.~t.nw.C.<.?.Y\....vr...eA........C))z.f...sz....2.A..Va.Z{3.LQ!w?r.9.....vs.Q.4."..?.l....q.d...O.=?-...|?.Y#_.V.7.jB_.#......l.........W....2.SrT,;...nm...W..+[...E=Q..u..Rl...;.%....\.....l/..|
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):93065
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                  MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                  SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                  SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                  SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                                                                  Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.390319531114783
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:HKFCmzthqANk1n:3qB+
                                                                                                                                                                                                                                                                                  MD5:509B810586EE10B6130823A11FD26274
                                                                                                                                                                                                                                                                                  SHA1:A509A580B5B7DEB521892D5F214E5DE8CFF2796A
                                                                                                                                                                                                                                                                                  SHA-256:B8F6B9E66434DA45E2BD7241E40E9B3C22407CC41A16D64BF5DEE260452853B8
                                                                                                                                                                                                                                                                                  SHA-512:13BDD321F1CB4CA2A3BE27BD7641EF4D59F0A967148003ADD000B21C7E3A5FCA2EDE485CC7D188009A0C2F510035D9CA49168FAA0459202A12513D6C6000E99E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAm5B4oyqR13CBIFDeG0sZISEAkA1E4WFDdfmRIFDZG0QeM=?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw3htLGSGgAKCQoHDZG0QeMaAA==
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21694)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):113343
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.482273501950441
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:QRfPTBJ+NH0UA1NJHoYCRc9txPhUsdzMfM4lpiL:QJPTSw7pCWUUMfMbL
                                                                                                                                                                                                                                                                                  MD5:D2C3407AA656E375CFA21FA05FB4610F
                                                                                                                                                                                                                                                                                  SHA1:FC565CE732D6E99510C79DCA5E82C2DE7FA25448
                                                                                                                                                                                                                                                                                  SHA-256:B4B0E724CDB5FD8339AF92CFD8D9E1BF463EC2439420292202910086A3646B21
                                                                                                                                                                                                                                                                                  SHA-512:A2639EA99008598DF883F9C898F79794CE54FF1009FBF55EF6D800330666A75E92C8FD5CAFD7942FA16A2BC3B9D88DC69019BF1322DF784C1E22D40525940C49
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yS/r/GYOifFEyq9Y.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiLogger",["cr:9989"],(function(a,b,c,d,e,f,g){function h(a){return{log:function(c,d){b("cr:9989").post("logger:"+c,d,a)},create:h}}a=h();c=a;g["default"]=c}),98);.__d("CometEnvironmentSite",[],(function(a,b,c,d,e,f){a=Object.freeze({NONE:0,GENERIC_COMET:1,COMET_ON_MOBILE:2,COMET_ON_INSTAGRAM:3,FB_ACCOUNTS_CENTER:5,CANVAS:6,IG_WWW:7,FRL_ACCOUNTS_CENTER:8,NOVI_CHECKOUT:9,ENTERPRISE_CENTER:10,BIZ_WEB:11,BUSINESS_FB:12,HORIZON_WORLDS:14,FB_WEB:15,WHATSAPP:17,META_DOT_COM:18,OCULUS_DOT_COM:19,FRL_FAMILY_CENTER:20,WHATSAPP_FAQ:23,IG_ACCOUNTS_CENTER:24,ADS_MANAGER_ON_BLUE:25,MESSENGER_FAMILY_CENTER:26,META_WORK_PORTFOLIO:27,BARCELONA_WEB:29,FB_FAMILY_CENTER:30,CANDIDATE_PORTAL:31,META_HELP:32,FRL_AUTH:33,META_LLAMA:34,IG_GEN_AI_STUDIO:35,FB_GEN_AI_STUDIO:36,IG_FAMILY_CENTER:37,IG_PRIVACY_CENTER:38,IG_HELP_CENTER:39,ABOUT_META:40,IG_GEN_AI_IMAGINE:41,FB_GEN_AI_IMAGINE:42,INTERNALFB:43,COMMERCE_MANAGER:44,QUEST_DEV_CENTER:45,ABRA:46,META_BUG_BOUNTY:47,CTRL_VERSE_DAT
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11170), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11268
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246493642942063
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:JmFrhlctGpqVOTMA3YwfNyiDMh8Px+zXEbqM0PElVBYnGDAX7KNBl:JmFrMhVOTHPfNe8Px+b8cYBara
                                                                                                                                                                                                                                                                                  MD5:73307814B7ABF6E57469D2488538C7D2
                                                                                                                                                                                                                                                                                  SHA1:0F5397306F8ABBC3B1185864F9F909CC03597ECE
                                                                                                                                                                                                                                                                                  SHA-256:25A5FAE22C79736B389C9C1BF2EB2F07FBA729C1A2077D3FF35610A6144EBF58
                                                                                                                                                                                                                                                                                  SHA-512:FAE5D9BD17FB919445A5989DEA988E84298EE9C38F9F3F6EF2F04618C5C3FC5E00E2CA4294A99F20F9D88F0BFC7BE0D4631E1BD845CE11FC1B5792E96C8A33E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */.."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){return n(t,window)}):"object"==typeof module&&module.exports?module.exports=n(require("jquery"),window):n(jQuery,window)}(function(n,t){"use strict";function u(t){return 0<=function(n,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,u=r.exec(n)||[],f=r.exec(t)||[],i=1;i<=3;i++){if(+f[i]<+u[i])return 1;if(+u[i]<+f[i])return-1}return 0}(n.fn.jquery,t)}function i(i){var r=t.console;n.migrateDeduplicateWarnings&&e[i]||(e[i]=!0,n.migrateWarnings.push(i),r&&r.warn&&!n.migrateMute&&(r.warn("JQMIGRATE: "+i),n.migrateTrace&&r.trace&&r.trace()))}function h(n,t,r,u){Object.defineProperty(n,t,{configurable:!0,enumerable:!0,get:function(){return i(u),r},set:function(n){i(u);r=n}})}function r(n,t,r,u){n[t]=function(){return i(u),r.apply(this,arguments)}}function
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4281)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21929
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.296635729420485
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:i5HRPJETkBWSEKEvJdePiZVTss/Y0S8HSj7+5FveG/U:ipRPSTkB5jqdssgaHSWX/U
                                                                                                                                                                                                                                                                                  MD5:52D022F23CD9302F9712B27079C4D1AC
                                                                                                                                                                                                                                                                                  SHA1:3F392A29EADE2B70F75896AFDC5013C8FB63715E
                                                                                                                                                                                                                                                                                  SHA-256:C03D41A2EA33C4657B981D617B4B8949C560E94B5E1B6359FE7833DFD0BC7005
                                                                                                                                                                                                                                                                                  SHA-512:7B5F1D7FD672DEC917FCFF567754F8EFDDC0C5A6D88E25CF682267FFF63F87D4663FE93753CEDBDA47B1089C5A92EB195D0A426D7D0195583AAA0ADFF401546A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v4/yD/l/0,cross/xjSQ907nXKJ.css"
                                                                                                                                                                                                                                                                                  Preview:...._42ft{cursor:pointer;display:inline-block;text-decoration:none;white-space:nowrap}._42ft:hover{text-decoration:none}._42ft+._42ft{margin-left:4px}._42fr,._42fs{cursor:default}._afhc{clip:rect(1px, 1px, 1px, 1px);height:1px;overflow:hidden;position:absolute;white-space:nowrap;width:1px}.._2agf{word-wrap:normal}._2agf._4o_4{display:inline-flex}._55pe{display:inline-block;overflow:hidden;text-overflow:ellipsis;vertical-align:top;white-space:nowrap}.html{touch-action:manipulation}body{background:#fff;color:#1c1e21;direction:ltr;line-height:1.34;margin:0px;padding:0px;unicode-bidi:embed}body,button,input,label,select,td,textarea{font-family:Helvetica, Arial, sans-serif;font-size:12px}h1,h2,h3,h4,h5,h6{color:#1c1e21;font-size:13px;font-weight:600;margin:0px;padding:0px}h1{font-size:14px}h4,h5,h6{font-size:12px}p{margin:1em 0}b,strong{font-weight:600}a{color:#385898;cursor:pointer;text-decoration:none}button{margin:0}a:hover{text-decoration:underline}img{border:0px}td,td.label{text-align:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18984), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):18984
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317591633291734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:5gWItWoP7Rvm+t580g3dvLOLlOj9nf4TkXz6grYfgK38DhQ:+kodvmk581dvLOLlOJnfhz6jYYgQ
                                                                                                                                                                                                                                                                                  MD5:6441F000EF21D9340D19D0E46E9B43A9
                                                                                                                                                                                                                                                                                  SHA1:191F551510E09119D5D2B447693B890747C795B1
                                                                                                                                                                                                                                                                                  SHA-256:0B703AF03621BD32C75428880F277A4BABB18D42DC198958C3EA005356ED132C
                                                                                                                                                                                                                                                                                  SHA-512:FBEAFD0C10149DE7FD5046C10AA4EB8D10053BA59ED4964D1586D4EC01CCEBC4C0EDEB25C9C5A2F26A2B675DBAE938B7749DB7FF8E26264792B89831AACB9344
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/1865-cfc9a38406ddc4b7.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1865],{93225:function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0}),e.humanize=e.shorten=void 0;var r=n(58321),o=function(t,e){return t.toLocaleString(e)},i=function(t,e){return r.translate({singular:"{COUNT}K",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}K"},en:{singular:"{COUNT}K"},es:{singular:"{COUNT} k"},"fr-FR":{singular:"{COUNT}K"},"ja-JP":{singular:"{COUNT}\u5343"},"ko-KR":{singular:"{COUNT}\ucc9c"},"pt-BR":{singular:"{COUNT}Mil"}}})},u=function(t,e){return r.translate({singular:"{COUNT}M",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}M"},en:{singular:"{COUNT}M"},es:{singular:"{COUNT} M"},"fr-FR":{singular:"{COUNT}M"},"ja-JP":{singular:"{COUNT}\u4e07"},"ko-KR":{singular:"{COUNT}\ub9cc"},"pt-BR":{singular:"{COUNT}M"}}})},a=function(t,e){return r.translate({singular:"{COUNT}B",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):44907
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.786524164641159
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:GAik3GTfsCaZ2aZN/rvTv1w63JnAbLY7t/wido:DGTfsCaZ2aZN/Oe4qo
                                                                                                                                                                                                                                                                                  MD5:7408F260622731AF58D163E77D5BF784
                                                                                                                                                                                                                                                                                  SHA1:A7C93554D110EEABE6F41DE0682A6DF137511CB1
                                                                                                                                                                                                                                                                                  SHA-256:7A887E73860AF066E295758EC5EA5163EDAFF6EC6216DE12DF9CB068D5628E52
                                                                                                                                                                                                                                                                                  SHA-512:9189E9821CA58F715B976B8AEF3063BFB62EEF686A42DE5B0DFEBD0425E764F830EFC058C5550E20D61DD75A1A04664AB87CDF5EFA09F1252CE877565D8C517C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/Initialize_2560.js
                                                                                                                                                                                                                                                                                  Preview:var homeURL = location.protocol + "//" + window.location.hostname;....function parseXML(xml) {.. if (window.ActiveXObject && window.GetObject) {.. var dom = new ActiveXObject('Microsoft.XMLDOM');.. dom.loadXML(xml);.. return dom;.. }.... if (window.DOMParser) {.. return new DOMParser().parseFromString(xml, 'text/xml');.. } else {.. throw new Error('No XML parser available');.. }..}....function GetContent(URL, TargetClientID, Loadingtype, SuccessCallback, FailureCallback, IsOverlay, Append) {.. (Loadingtype === undefined ? LoadingType = 3 : '');.. (SuccessCallback === undefined ? SuccessCallback = '' : '');.. (FailureCallback === undefined ? FailureCallback = '' : '');.. (IsOverlay === undefined ? IsOverlay = '0' : '');.. (Append === undefined ? Append = false : '');.... var LoadingHTML;.. var Selector;.... switch (Loadingtype) {.. //Small.. case 1:.. LoadingHTML = "SMALL LOADER HERE";..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4272
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                  MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                  SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                  SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                  SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js?loadCastFramework=1
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9318
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.937040852038566
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:hipl47EHCGySrk7VX3AN7chnmSAF3fusftjn94jdE58ykv5Upy1oih:hipsEHzySrudQN7+mSAF3fRZGjdE5JkZ
                                                                                                                                                                                                                                                                                  MD5:AFDBAC4DBFE462C2A5A1039624ADCC56
                                                                                                                                                                                                                                                                                  SHA1:C4A765F93681609292DCCBDFA8D19E6FFCA67048
                                                                                                                                                                                                                                                                                  SHA-256:005AF6E328166272CF44B06727E16D11D50E1A280CB1D68938172ECE3C734E6C
                                                                                                                                                                                                                                                                                  SHA-512:C622993E7B08C7785303259EACFA191E3C65F9E4531CD2B84FE2A23B5BC268B1C9E8D45AEDB7B938FD6497CFFF2ABEA50A3B9BCEBD2796629988A66497FDFD34
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}...........".................................................:K. .Z.....LM.....!..t...<.....5...K0..Ay."P.......c.....E.....n....( -.S8....g......N.r....@....q+.u......dM.\......y.o?h~...*...f.....P..[|...^.b...7$.1...V.>r...}y#.1....,@a..&.~k.oO}7..n.....&.)(3.6.R.>.86v...d...21..@.f.0.do=D...X.....8~.....&. ...9o..H..j..o.z.OG..3#0...-.....=...cm.t.e.f.v$q.;A.}^v`......j...)..z%Sqb.P4...R.D.AyY,S.n...._.g.E...w"m.uX...Q...T......\*m.}".>.T.....p...Z......;ucG.^..t...hQ..im.......4..7Zz.+..x..f.o[.7.v..}...s}.....F.v.y...Z..:_;..,..........................................0.......&.. ...1$..+....&...c!...t.nU.!1...._.2......4...[6/?U...M...w.wG.....7...L...j..............................................[d..DBcr...X.!......0H`....@......P.UI.%"ul\.&..4..R.......~.G...s..:..b{.>.....c.g.?W.u./...2*.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):320424
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.575448900376006
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:ydFRo3k4aswWBvi8ECFqXk9n9+rFBBNy2U3y:ydF2krsxBKzWC
                                                                                                                                                                                                                                                                                  MD5:F5935AE2B75B77F00CF9F3892CD23BEA
                                                                                                                                                                                                                                                                                  SHA1:EA9E46FE04ABDCEA52FA1719B15FB69E1F31DD8B
                                                                                                                                                                                                                                                                                  SHA-256:E7D5030CB22ABE74A6259DF143609A75AF6DEFEAC06B3EA79CE43EDC596B279D
                                                                                                                                                                                                                                                                                  SHA-512:27EBDB33E59C6FF418359B1E14D2EDC252D205835975B734FB8F57F300A90842BDCC3BD25812F1FC25678B1C0A3ABA24F06FB1EBA1C33F7AEB55524BEEEA6B1A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3193), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3318
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.327808439986938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:aivt/x40aXZCdcvAlUEcE+WwWfcEaUzQtwF0Q13Hl6EyEsQCl7a+NnuZxBiuZuXt:aivrxUEcE8GuI6EyE+Je7Yv5Hyyz97
                                                                                                                                                                                                                                                                                  MD5:D8E3F31088817DF2E055261C17E9C1B7
                                                                                                                                                                                                                                                                                  SHA1:D6E48EEF68108D5294FECD837E4B52C7CA4E340A
                                                                                                                                                                                                                                                                                  SHA-256:B0F51918A7951742B13F82BA158BBC9A7D0284F73481C7442AF6CFEE00312619
                                                                                                                                                                                                                                                                                  SHA-512:7A619499B346FBA4B123FB4CCB31BD40CAD05AA95DD2843362437E6017DC9CBDA4192F1B09629283E6F87CC249F53C2AE2581B255CDD3A304B64DC74855320D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// GLOBAL JAVASCRIPT RESOURCES..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION 11.21.19....var csGlobalJs={OpenInNewWindowWarning:function(){String.prototype.includes||(String.prototype.includes=function(e,t){"use strict";return"number"!=typeof t&&(t=0),!(t+e.length>this.length)&&-1!==this.indexOf(e,t)}),$("a[target*='_blank']").each(function(){$(this).attr("aria-label")&&!$(this).attr("aria-label").includes("Opens a new window")?$(this).attr("aria-label",$(this).attr("aria-label")+" - Opens a new window"):!$(this).attr("aria-label")&&""==$.trim($(this).text())&&$("> img",this).length?$(this).attr("aria-label",$("> img",this).attr("alt")+" - Opens a new window"):$(this).attr("aria-label")||$(this).text().toLowerCase().includes("new")||$(this).text().toLowerCase().includes("window")||$(this).attr("aria-label",$(this).text()+" - Opens a new window")}),$(document).off("touchend mouseenter mouseleave focus blur","a[target*='_blank']").on("touchend mouseent
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39509), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):39509
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.262358405694523
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:boL34I6CuoArk9ZZ43xxtI6xN4g6wg5UP8cwBTYRQ6aCYbtzZHynuQjGrMiABJ:44VX3xx1N4gDQC41c
                                                                                                                                                                                                                                                                                  MD5:2E70A12A0D4F4AE5C20645AF1C2AB0E4
                                                                                                                                                                                                                                                                                  SHA1:CD01761DD65BFDAD355ABC29FEBC47CC85801C33
                                                                                                                                                                                                                                                                                  SHA-256:061780BEEFC4B2D2167023BC09ADA485929E631FC8FC8738B0EF8EED86AF115E
                                                                                                                                                                                                                                                                                  SHA-512:716627163345F7A2939B10554B30BCC96FB3B9C1B3DC03525ED73DCE1CA2A516F821D1127B19CE271A25406FE637A63C29C4E6EE4C5AB1EB32F185CA4C4D77B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1755],{51755:function(e,t,n){"use strict";var r=n(46151)._register("en");function o(e,t,n){switch(function(e){var t=!String(e).split(".")[1];return 1==e&&t?"one":"other"}(e)){case"one":return t;default:return n}}function a(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,i(r.key),r)}}function i(e){var t=function(e,t){if("object"!==typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!==typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"===typeof t?t:String(t)}function c(e,t){return(c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}r("ed617674","360"),r("e23b20a0","Cancel"),r("a620fcf0","Loading image"),r("e9e2064c","Something went wro
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):222343
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.547355987696647
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:hhRhbIGc3kWhA1ZF0rSJcEjCPfrgiGdfm9s3rOXk9nfUNJN:HRo3k4Ebvvi48s3qXk9nfOj
                                                                                                                                                                                                                                                                                  MD5:C091E74089E47323D52347C77358EA53
                                                                                                                                                                                                                                                                                  SHA1:68296364FFC00B1EAB2AAF61C69570618C06B485
                                                                                                                                                                                                                                                                                  SHA-256:FD280476734EDA5673B3F214057A7622ED5EA19FC28850187B8DFB07E9C80820
                                                                                                                                                                                                                                                                                  SHA-512:2F627180B9247304E89121DD2A64422379B9E503F08640112BB7DAEB47FE4025708F912E2B207C2AE6577775C3F9BDE36CD3F4040131B4BA14FE06ACBDD189C9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-57250540-1&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":true,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_isEnabled":true,"vtp_autoAddressEnabled":true,"vtp_regionValue":"","vtp_countryValue":"","vtp_isAutoCollectPiiEnabledFlag":f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                  MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                  SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                  SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                  SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1926)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5180
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.992505554742661
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:qNbZFgCXh2kUWcQ1u+RI6qVToEdTgMdFKXdFV:rC8kUWcQ1u+RI6qVTo3N
                                                                                                                                                                                                                                                                                  MD5:5F912097E083A4B34D7E33A1884A1E39
                                                                                                                                                                                                                                                                                  SHA1:2C948E3230F97052E187F288D3F9AFBA0E00C012
                                                                                                                                                                                                                                                                                  SHA-256:FCA959227523951DF83BDC06CEF0E0F015337FE7188CDD3BD2481A3C6389BF13
                                                                                                                                                                                                                                                                                  SHA-512:1199A4D7E7D56AFE4CE0AAB2DC65047A57E8222AA5628AE222A99FB313219B7FDCFFAEF2945C43F31C67B6303FE3CD6F7EE4633EF270E4ECC90BF5B1FE65B97B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.cdninstagram.com/rsrc.php/v4/y4/l/0,cross/rhgRKiEMNMh.css"
                                                                                                                                                                                                                                                                                  Preview:._ad9w{align-items:stretch;border:0;box-sizing:border-box;display:block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;margin:0;padding:0;position:relative;vertical-align:baseline}._ad9y:hover{opacity:.5}._ad9w button:hover{background-color:rgb(var(--blue-6))}._ad9v{margin-bottom:1px}._ad9u{align-items:stretch;border:0;box-sizing:border-box;display:flex;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;margin:0;margin-right:1px;padding:0;position:relative;vertical-align:baseline}._ad9v:last-child{margin-bottom:0}._ad9u:last-child{margin-right:0}._ad9u:hover{opacity:.5}.._ab5c{align-items:center;background:transparent;border-radius:50%;border-style:solid;box-sizing:border-box;display:inline-flex;justify-content:center;position:relative}._ab5d{border-color:rgb(var(--grey-9))}._ab5e{border-color:rgb(var(--ig-elevated-separator))}._ab5f{border-color:#4f67b0}._ab5g{border-color:#fff}._ab5h,._ab5i{border:1px solid initial}._ab5j{border:2px solid initial}@media
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (4658), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4658
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.531289933839093
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:Vcq7av6JbHD/3GJl1W0e50J4baSTzP+4WL:Vcq7avCGJl1W0e542awzPvWL
                                                                                                                                                                                                                                                                                  MD5:7DB8933A377488E2D8A2894B35A7A59D
                                                                                                                                                                                                                                                                                  SHA1:58C5E6FFFE3BCE35F0D37CB0B56C036F67274C5B
                                                                                                                                                                                                                                                                                  SHA-256:60B435F8C4693799C2041D618185FF543B14FDB6E40419C90776BA81903C633F
                                                                                                                                                                                                                                                                                  SHA-512:5CFA9E3EBACE08F8C03F4E1E109DD869DDE8F1BEBB8AD9BFFF2DCF2D2AD09BA237D4106F8CB5D4CFAACBB406A6C60A2DB0CE7DEB714138CB0D3F9E00C8161FCD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/srv/timeline-profile/screen-name/DeerfieldHS?dnt=false&embedId=twitter-widget-0&features=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%3D%3D&frame=false&hideBorder=false&hideFooter=false&hideHeader=false&hideScrollBar=false&lang=en&maxHeight=500px&origin=https%3A%2F%2Fwww.dist113.org%2FPage%2F9&sessionId=5ceb826d01b3425d6b11b664de20d26ad2529b4e&showHeader=true&showReplies=false&transparent=false&widgetsVersion=2615f7e52b7e0%3A1702314776716
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta content="width=device-width, initial-scale=1" name="viewport"/><meta name="next-head-count" content="2"/><noscript data-n-css=""></noscript><script defer="" nomodule="" src="https://platform.twitter.com/_next/static/chunks/polyfills-a40ef1678bae11e696dba45124eadd70.js"></script><script src="https://platform.twitter.com/_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/main-babd9234dc048fb47339.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js" defer=""></script><script src="https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js" defer=""></script><script src="https://platform.twitter.com/_next/static/H
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):507
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35758988661724
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                                                                                                                  MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                                                                                                                  SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                                                                                                                  SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                                                                                                                  SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (302), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19572
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.811472335886871
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:NvZOevXXVH/REy62zXxT+Qg94qT842F4Vu3AiddwV5KDrRrIc+L/BNipahI1bwHz:B9f+yfFqTOFsiddnDrahI1qkm
                                                                                                                                                                                                                                                                                  MD5:67736A9A44AB3E9506F64EBD3C241D2F
                                                                                                                                                                                                                                                                                  SHA1:95028A7F7186F7854DA7601AE05CC03CEF7BA006
                                                                                                                                                                                                                                                                                  SHA-256:AB24055163AD8C9F5DB6F95FC0453744928DC02DDB300258241F3356FE6C172D
                                                                                                                                                                                                                                                                                  SHA-512:48DFAFEC4A2AA800DAAFDA5CB046AE399E24C88433874B625204A3CFB2C65B95BAA66D3D49D8BED0A342DC11A0752412732CE1276732D6B05F281D18E52E195C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/* .. * WCM API wrapper library.. * v 0.5.. * .. * @depends on RSVP.js for Promises/A+ implementation.. */..(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, global.RSVP) :.. typeof define === 'function' && define.amd ? define(['exports', 'rsvp'], factory) :.. Bb.WCM.module('API', ['exports', 'RSVP'], factory);..}(this, (function (exports, RSVP) {.. 'use strict';.. var API = {};.... API._version = 4;.. API._api_location = '';.. API._use_cache = true;.. API._auth_token = '';.. API._auth_expire = 0;.. API._use_local_storage = true;.. API._use_cookie_storage = true;.. API._waiting_for_token = false;.. API._initialized = false;...... /**.. * Gets a cookie value by name.. * @param {string} name.. * @returns {string}.. */.. function getCookie(name) {.. var cookie = ("; " + decodeURIComponent(document.cookie)).split("; " + name + "=");.. if (c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):172116
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515211149390758
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:vno1Idenz4Tbf8/QKuVz2lh1JolqKQpBdfByk17WAU8Lx25ah4P6HQ+bq1VWt8I0:A1Iu8TAEjVKcr
                                                                                                                                                                                                                                                                                  MD5:C7642C19C678E42331E048AE945F2115
                                                                                                                                                                                                                                                                                  SHA1:F96B95A50B3B9F4662FA6A9A942280D8E6379926
                                                                                                                                                                                                                                                                                  SHA-256:4BB90976858F25E227080593276BED7C3617A054CDFBBAA1A72440BB16AADE74
                                                                                                                                                                                                                                                                                  SHA-512:8CA43C164FC95682E46AED6B67EA279B18F973BE33016A98F61D0868807A5271CD3A27F10965F8711FF173E6E47F547914FB955117FE6B4D59E3171458292443
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/1362.42d432e02f7980bca032.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1362],{23012:function(e,t){t.Z={color:{baseColor:{blue0:"#EAFAFF",blue50:"#D7F6FF",blue100:"#BFF2FF",blue200:"#97E3FF",blue300:"#6BC9FB",blue400:"#43B3F6",blue500:"#1D9BF0",blue600:"#0083EB",blue700:"#006FD6",blue800:"#005AC2",blue900:"#003886",blue1000:"#00154A",blue1100:"#02113D",gray0:"#F7F9F9",gray50:"#EFF3F4",gray100:"#E5EAEC",gray200:"#CFD9DE",gray300:"#B9CAD3",gray400:"#9FB5C3",gray500:"#829AAB",gray600:"#6B7F8E",gray700:"#536471",gray800:"#40515E",gray900:"#37434D",gray1000:"#242E36",gray1100:"#0F1419",green0:"#EDFFF9",green50:"#DBF8EB",green100:"#C2F1DC",green200:"#92E3BF",green300:"#61D6A3",green400:"#31C88E",green500:"#00BA7C",green600:"#009C64",green700:"#007E50",green800:"#00613D",green900:"#004329",green1000:"#00251A",green1100:"#002218",magenta0:"#FFF1F8",magenta50:"#FFDDED",magenta100:"#FEC7E1",magenta200:"#FD9BC9",magenta300:"#FB70B0",magenta400:"#FA4498",magenta500:"#F91880",magenta600:"#D4136D",mag
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (56043)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):327164
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5061054495525745
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:zcLShNRXSBeNN9dDon/kyvRweEXMV6AxBUjqN3Lj1TKid0bGpLsev6nsRs2hW/:W8N9+/k4fMqz9GCNvmszU
                                                                                                                                                                                                                                                                                  MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                                                                                                                                                                                                                                  SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                                                                                                                                                                                                                                  SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                                                                                                                                                                                                                                  SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.dist113.org
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31858)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):31859
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.470504278700138
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:QWGUUVAL08OdYKDhgxhO5zzAYXDFx4IgQJyg2jnXr4E4ja24DcDfl/6wxX5OyWWE:QDVAwvdtgxhwzswaX2LlcQ9WKQOPHb2P
                                                                                                                                                                                                                                                                                  MD5:05DC139047A509C20D78EA3134CC91A4
                                                                                                                                                                                                                                                                                  SHA1:8908EEE62B9A5211DE434CCCBA813122ACBAE813
                                                                                                                                                                                                                                                                                  SHA-256:C7FAF90627DA47E8EFD8232840E5961B38DA9EE54DBC4F30EE85168B2CF2CD1F
                                                                                                                                                                                                                                                                                  SHA-512:7F8A31FD8EA4F1A628DB643FF8728589F7D940AD48A996845A8B63443ED9225AC9E736E7739CB1D7F74F321D81D30700B459C98118D90513A11A180566F7FC8B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyIsEnumerable,__defNormalProp=(e,t,r)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,__spreadValues=(e,t)=>{for(var r in t||(t={}))__hasOwnProp.call(t,r)&&__defNormalProp(e,r,t[r]);if(__getOwnPropSymbols)for(var r of __getOwnPropSymbols(t))__propIsEnum.call(t,r)&&__defNormalProp(e,r,t[r]);return e},__spreadProps=(e,t)=>__defProps(e,__getOwnPropDescs(t)),__objRest=(e,t)=>{var r={};for(var n in e)__hasOwnProp.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!=e&&__getOwnPropSymbols)for(var n of __getOwnPropSymbols(e))t.indexOf(n)<0&&__propIsEnum.call(e,n)&&(r[n]=e[n]);return r},__async=(e,t,r)=>new Promise(((n,o)=>{var a=e=>{try{s(r.next(e))}catch(t){o(t)}},i=e=>{try{s(r.throw(e))}catch(t){o(t)}},s=e=>e.done
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2478), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2478
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.363633238233802
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ib1PpzzQ3B/wEHO/OADUKQyrUbL39r7fcRVPI99:2zU3lwEHi+g0T9r7fiPw9
                                                                                                                                                                                                                                                                                  MD5:4098C6ED370C96E9077499568C079553
                                                                                                                                                                                                                                                                                  SHA1:CC18554EBAD952446B306141D0B0AE34EFDA0640
                                                                                                                                                                                                                                                                                  SHA-256:0EA0E9CA03CC3A35E2F84AC5B3306093154E79384807537628A4D632DBF9723E
                                                                                                                                                                                                                                                                                  SHA-512:A81AD603A5D9F37FE6FB93B847B846DED5A3C83C5D0F175B0BAC12343DF488DE5C8708CD4E9E52B9E9FFC973D17A1A924F84E3E6776D5564F1C8FCB2C8ED27F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/5893.d500bd2a89ded806aa73.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5893],{35893:function(e,r,t){t.r(r),t.d(r,{default:function(){return D}});var n=t(39238),i=(t(26694),t(45e3)),o=t.n(i),a=t(67450),c=t(54150),s=t(36722),l=t.n(s),p=t(67922),u=t(5961),d=t(13996),h=t(78760),f=t(82300),b=t(82580),m=t(75804),x=t(68897),g=t(2413),j=o().i0a9097f,y=o().abb67c3e,w=o().d66b2e14,O=function(e){var r=(0,m.ZP)(),t=function(){r({action:x.eX.CLICK_TWITTER})};return(0,g.jsx)(f.ZP,{children:function(r){var n=r.windowWidth,i=e.screenName,o=j({screenName:i}),a=n<=p.Z.theme.breakpoints.xSmall,s=n>p.Z.theme.breakpoints.small,f=s?"title4":"headline1",m=s?w:y,x=(0,b.po)(i),O=c.stringify({screen_name:i}),k="https://twitter.com/intent/follow?".concat(O);return(0,g.jsxs)(u.Z,{link:x,onPress:t,style:P.root,children:[(0,g.jsx)(l(),{style:[P.text,!s&&!a&&P.buttonAlignmentMargin],children:(0,g.jsx)(d.ZP,{color:"text",link:x,onPress:t,size:f,weight:"bold",children:o})}),a?null:(0,g.jsx)(h.ZP,{link:k,onPress:t,size:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):276896
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.587010572586423
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:CUxRo3k4a7w9Bvif2s3qXk9nq+VWBBNy2U3S:jx2kr7OBKqWC
                                                                                                                                                                                                                                                                                  MD5:486FB4A0CFAB234292AD61027DE6E0B8
                                                                                                                                                                                                                                                                                  SHA1:CD9DBF102E43148A96A521BAD85C58631FDBAA06
                                                                                                                                                                                                                                                                                  SHA-256:8005D4BCBA86106555A6F9B84401D11838E51EB250C54E2666AA42014112DF2F
                                                                                                                                                                                                                                                                                  SHA-512:CD053E79AF6D603ED0202081F3263DDBC071B8E493BA33DE86CA31F5F56E3979A998254BE9134D2CCA079680C6A8A6D337194C3E7663EB2344638630175298E5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","dist113\\.org"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35998
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4107172821930565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:wNCqDiwPvzgcPxu00nq7hkplL0YPmYpJ0NPtFfWZPvY4Vs/kxzcg600qVxzNmdt6:SOSerlLtPNpwyDgg600C2dtOQH/N5YZ
                                                                                                                                                                                                                                                                                  MD5:59DC7F076AD99374EEEF2D19355663BA
                                                                                                                                                                                                                                                                                  SHA1:B441F772AB6BBCE44EF955A2F2510F12F733B1F9
                                                                                                                                                                                                                                                                                  SHA-256:EF5E120DC8FCCC9CE9464145871C7C803EA5D034C69EDD40C5380237346F270C
                                                                                                                                                                                                                                                                                  SHA-512:3163F75D0F36A45539CD41B68D4C0A0D58392EAFEA8B9DB502EEBECEC356DBF6003B4E862E001A03D2C3C671E4AA7735C96DB96795C719D59048641C78EF9C4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}funct
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6735)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):47783
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.570499379084067
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:RDcCJQecBfYregv0D/+LnLgoXV5jqPSZJ1Ki+PJIyhFawYjPGS8Bl2htJhORSzgD:pkYagv0DmnLihqF8OtHSScD
                                                                                                                                                                                                                                                                                  MD5:1A2FD42C0454F763E03CFC054DB36B24
                                                                                                                                                                                                                                                                                  SHA1:C577C6506AF766AD53276BE6D57CCD8225DEC269
                                                                                                                                                                                                                                                                                  SHA-256:C63C5C0BCF46743001F3C89E36DEEF4D1F90AC03016552158FB9DBB466D67C6D
                                                                                                                                                                                                                                                                                  SHA-512:900E753A665A27059D2C9B490DF88ABA2FAC125733693854784524DB425976466AB8FB3DD3D5B664BAD551E63E9B30FD645CA76079F35ED55AC4EC0741CA4F5D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BanzaiAdapter",["cr:5866"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:5866")}),98);.__d("BanzaiConsts",[],(function(a,b,c,d,e,f){a={SEND:"Banzai:SEND",OK:"Banzai:OK",ERROR:"Banzai:ERROR",SHUTDOWN:"Banzai:SHUTDOWN",BASIC:"basic",VITAL:"vital",BASIC_WAIT:6e4,BASIC_WAIT_COMET:2e3,VITAL_WAIT:1e3,BATCH_SIZE_LIMIT:64e3,EXPIRY:864e5,BATCH_TIMEOUT:1e4,LAST_STORAGE_FLUSH:"banzai:last_storage_flush",STORAGE_FLUSH_INTERVAL:12*60*6e4,POST_READY:0,POST_INFLIGHT:1,POST_SENT:2};b=a;f["default"]=b}),66);.__d("BanzaiUtils",["BanzaiConsts","FBLogger","cr:1172","cr:9985","cr:9986"],(function(a,b,c,d,e,f){"use strict";var g,h={canSend:function(a){return a[2]>=b("cr:9985")()-(g||(g=b("BanzaiConsts"))).EXPIRY},filterPost:function(a,c,d,e){if(e.overlimit)return!0;if(!e.sendMinimumOnePost&&a[4]+e.currentSize>(g||(g=b("BanzaiConsts"))).BATCH_SIZE_LIMIT)return!0;var f=a.__meta;if(f.status!=null&&f.status>=(g||(g=b("BanzaiConsts"))).POST_SENT||!h.canSend(a))return!1;if(f.status!=null&&f.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9683
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.960945410978001
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+WTVJl9IvqkSFj2RlR5X7af/bvL6m+QmUNLLh85inneEFMcRn+oA/BGrR03:D39RkRlR97O/ju7QbNv/7RfkQre3
                                                                                                                                                                                                                                                                                  MD5:79334D37C4926966704BD6F414E0F483
                                                                                                                                                                                                                                                                                  SHA1:93114B7C3AE102150DB66D3B9342D5D7AEF1300E
                                                                                                                                                                                                                                                                                  SHA-256:EF3CF4C1DC907C0225796FD0DC60B3C12737888A482C389A96B006E0837BE934
                                                                                                                                                                                                                                                                                  SHA-512:C27FAA9B45E87CB1B2AF8E90E59352BCB53BF246FC9620CCCE39826AB0970CDEF00633734DF43FF83DC50897BDDD8D8FFE7320FF7E540D828E14086D5CAA4859
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............$....(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................$.mdat.....!.r,...j@2.I.....1@.J.{.....|'..V..8M#...n.{U...2i...7.-.}.9...l.-......t3.^..7.d.i.......9..3bY...[..w>...yDo}-......^!.......cH.$....Z.Q.\....K\!:.%.*).Q%.......B^.'..kX..z..+./....w..H;..sf/...a./H....n...w.y......H .B.8.9.j.;...F.i.......1.v4.>.=+.!.Z.....Y...~.[..[..rRkH.2._..].Rk..9.3~......@....W...H....W..(.,h".....$.....O........:.j... .&.mP..j>.\.?..,#.G..A.......9&.A.#.K..<^....Z}d!.."...1.+.(^..;hr......P...S.e..K#..xq.xcl.....<_Z.;.u|pn.F._.A....(..9.\.p..9.........a.i..U......Q...q..6;*i..};.A`..j.x.O.H:#.l..+..tKq.......M.M8......tY...g.1Y.p-..D.F.~%Y.EW@.R.ERff...Up].a+..3.Cn.+._...w...#[`.V..3.....-..D...2.Mcm..>.<.N. ..W.E(q...Qm..(...{.U_.#..0
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):48236
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                  MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                  SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                  SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                  SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                  Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):35946
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                                                                                  MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                                  SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                                  SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                                  SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/cast/sdk/libs/sender/1.0/cast_framework.js
                                                                                                                                                                                                                                                                                  Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31858)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):31859
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.470504278700138
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:QWGUUVAL08OdYKDhgxhO5zzAYXDFx4IgQJyg2jnXr4E4ja24DcDfl/6wxX5OyWWE:QDVAwvdtgxhwzswaX2LlcQ9WKQOPHb2P
                                                                                                                                                                                                                                                                                  MD5:05DC139047A509C20D78EA3134CC91A4
                                                                                                                                                                                                                                                                                  SHA1:8908EEE62B9A5211DE434CCCBA813122ACBAE813
                                                                                                                                                                                                                                                                                  SHA-256:C7FAF90627DA47E8EFD8232840E5961B38DA9EE54DBC4F30EE85168B2CF2CD1F
                                                                                                                                                                                                                                                                                  SHA-512:7F8A31FD8EA4F1A628DB643FF8728589F7D940AD48A996845A8B63443ED9225AC9E736E7739CB1D7F74F321D81D30700B459C98118D90513A11A180566F7FC8B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/remediation/2024-10-22-09-11-04/free/remediation-tool-free.js?ts=1729588264776
                                                                                                                                                                                                                                                                                  Preview:var __defProp=Object.defineProperty,__defProps=Object.defineProperties,__getOwnPropDescs=Object.getOwnPropertyDescriptors,__getOwnPropSymbols=Object.getOwnPropertySymbols,__hasOwnProp=Object.prototype.hasOwnProperty,__propIsEnum=Object.prototype.propertyIsEnumerable,__defNormalProp=(e,t,r)=>t in e?__defProp(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,__spreadValues=(e,t)=>{for(var r in t||(t={}))__hasOwnProp.call(t,r)&&__defNormalProp(e,r,t[r]);if(__getOwnPropSymbols)for(var r of __getOwnPropSymbols(t))__propIsEnum.call(t,r)&&__defNormalProp(e,r,t[r]);return e},__spreadProps=(e,t)=>__defProps(e,__getOwnPropDescs(t)),__objRest=(e,t)=>{var r={};for(var n in e)__hasOwnProp.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(null!=e&&__getOwnPropSymbols)for(var n of __getOwnPropSymbols(e))t.indexOf(n)<0&&__propIsEnum.call(e,n)&&(r[n]=e[n]);return r},__async=(e,t,r)=>new Promise(((n,o)=>{var a=e=>{try{s(r.next(e))}catch(t){o(t)}},i=e=>{try{s(r.throw(e))}catch(t){o(t)}},s=e=>e.done
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):79
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.9951663126378123
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:U3KTDW3MiLLUHcjVXlVBT7J:H6NLgHWXZT7J
                                                                                                                                                                                                                                                                                  MD5:97B958FA75E225CEA6FA3F3E399010D0
                                                                                                                                                                                                                                                                                  SHA1:4DDFF887AB1D6FFC1678A717F1327E6C0900B9F8
                                                                                                                                                                                                                                                                                  SHA-256:0C909725B0EA7DA9994F16E47A4142783410C5AA25CDD7770F85DC61EB8A170C
                                                                                                                                                                                                                                                                                  SHA-512:C8130E21AF2E53D9B3615EAF54714A1160C0D2D80629F4EC19108F307226FA62ED9A45D415041C649A9E2BC2631AF87DD0FC88792051B82096904D3A44166882
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://bam.nr-data.net/1/689d5b4562?a=718354574&sa=1&v=1208.49599aa&t=Unnamed%20Transaction&rst=1259&ck=1&ref=https://vimeo.com/showcase/11380849/embed&be=1227&fe=1246&af=err,xhr,stn,ins,spa&perf=%7B%22timing%22:%7B%22of%22:1729809555651,%22n%22:0,%22f%22:21,%22dn%22:21,%22dne%22:21,%22c%22:21,%22ce%22:21,%22rq%22:356,%22rp%22:673,%22rpe%22:908,%22dl%22:977,%22di%22:994,%22ds%22:1226,%22de%22:1229,%22dc%22:1245,%22l%22:1245,%22le%22:1248%7D,%22navigation%22:%7B%7D%7D&jsonp=NREUM.setToken"
                                                                                                                                                                                                                                                                                  Preview:NREUM.setToken({'stn':0,'err':1,'ins':1,'spa':1,'sr':0,'srs':0,'st':1,'sts':0})
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1842
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.844880044441599
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:CpBmStVyR9tjRq82OyNFQVYhMyTkRJO05Z:OuRP9q82OyNFQVY3CJOaZ
                                                                                                                                                                                                                                                                                  MD5:C69C796362406F9E11C7F4BF5BB628DA
                                                                                                                                                                                                                                                                                  SHA1:E489CE95AB56208090868882113D7416ABF46775
                                                                                                                                                                                                                                                                                  SHA-256:4DAC0026FBFA2615DCE30C0AF12830863FE885F84387A0147B9E338F548D5D82
                                                                                                                                                                                                                                                                                  SHA-512:D3AD560ED0FD29BE7D2CC434694F09E5A6FBEA8B29C0611AECB54A1B73B4D722C53F42A19DAE9E3D5D358444E50FB8FFFBC39D67CE751BDBC8C861F6F95D3162
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/branding/product/2x/translate_24dp.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...0...0.....W.......IDATx..Uw.X...........b.....pb.Sfff.6....3o.wvF.(..r.u..9_|...Is%..D......Xz.c....;...y;.....&#.l......H...X..s..]}..5`aZ..D.m....uk.c..i.|.H... I#yB.7.0..._E.".h..Xt.....9.4.......0:y.....F.ua^.|.....K..G..b&2;.z."...B/l$..s3.@..G..Z..`...p..EUU.hni...aZZZT......."...H.Z.....H....<..g.......U.........f."../...Gg...$....<YTU.p.....ND"$^.5!..@.8....Nhj.f.]......"..B..i..,...oh.5.....F.L........;"C...bO...*.Qa.G..!.....4.._....l..N.].....g...PoD....1r{......X.1..!.....}.o....=..^6i.{.......9`i...\~...Dyy9..`..D...n>.....7:.....1...t.(.D.=>....DH.0...K.Mx....,....$..1.1.P.T.............@'..6...Kv..e...D.?.X...k.2..|l.$m&...K/.c......Vn....V ...`I......8al.zT.=..+Wr..%?.X.`..g....,..[...nc..:!..$.@2..3.|....sB...&..*.a.<..}).zX.Q.)5....X.1..bk.....Vn...C#.c......mx.=.[...,.r.G....OMS....e.06.#.+..8Fne......B!...%..,........W...*.F..x#.Vv....I..c(...x5..u.....`hP.......&>......8...D#Cg.v.{Hyb.v..8.K7X`.....|O.z.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1832), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1832
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.157724905079801
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:OTPVVPVbJPVEPVcPVBPVxtPVYPVBB9EVAVqVTVHKPVpPV8bPVFPV1wVlaVqq/ynx:OQBGbP/Yx
                                                                                                                                                                                                                                                                                  MD5:6C8E7208D39187AE3EFA4AFA0F0C98E7
                                                                                                                                                                                                                                                                                  SHA1:1D3A33991FE7261609488CF687001680B90CA833
                                                                                                                                                                                                                                                                                  SHA-256:4453043442F2823489183C16AF2C7D08B940C9888B181EF7EA1359024CB1616A
                                                                                                                                                                                                                                                                                  SHA-512:D785DF4F1B5397759DB8E60FDD39C47988CF8A032D340F96257B1E7002E83B190B776604BF99AF1A53B631880C83BA8FBB46DAC9477183A1465D34952C5BBBCD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST=function(e,t,s,n,c,a,i,d,b){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-ec45a9142528d6b1.js"],"/event/[entityId]/embed":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed-c49f1ed01869ab24.js"],"/event/[entityId]/embed/interaction":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed/interaction-b65a255db8fb288a.js"],"/event/[entityId]/embed/[unlisted_hash]":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]-714857b4bbd10e74.js"],"/event/[entityId]/embed/[unlisted_hash]/interaction":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/event/[entityId]/embed/[unlisted_hash]/interaction-eab46da4db06ff5b.js"],"/leadcapture/[entityType]/[entityId]/[previewType]":[e,t,s,n,c,"static/chunks/pages/leadcapture/[entityType]/[entityId]/[previewType]-1e8496a4e05069b4.js"],"/showcase/[entityId]/embed":[e,a,t,s,n,i,c,d,b,"static/chunks/pages/showcase/[entityId]/embed-327b937d1f83642d.js"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):51826
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.475909370229819
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:nVdUIcxMYobXD/03zVwKX/ScV17bADh8VUzWIP4JeRBx5AJsNfWVoC0l3JGzjCp+:VdM7bip4hJsNfWVgmvCI
                                                                                                                                                                                                                                                                                  MD5:3CF99EF0A139C06AEDAEDBD9FC31F400
                                                                                                                                                                                                                                                                                  SHA1:AF15DBAFA180F84137C2057BF1853F3932510558
                                                                                                                                                                                                                                                                                  SHA-256:AF06687094CF2CA178DA9756702271A9C6DF735C491415E04B0BFD129F89A37B
                                                                                                                                                                                                                                                                                  SHA-512:72DDCD7CDFC577590F02CDF92BC5C90544DD47E7833713D324A877E5F39811BA1B743CB3B16722CB17B4FD05439509EB7B846643F3A515004EAE260BFDD4D24F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yT/r/XKCjHBowTyg.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 999x664, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):96051
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.97681295627268
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:LUa8nFWn8zOLKvTtJVrdjLxHUOzba/mn4Pw7vy8G0hmPKS/lKKJsRYTIun0/Ve8P:olFWoaKvZzJnbaE4Pavy8G0WKEsRMTn8
                                                                                                                                                                                                                                                                                  MD5:417D97FE86638D2A7815E4319C0588BF
                                                                                                                                                                                                                                                                                  SHA1:AA7136C869B650281391EAB40796F6864778B614
                                                                                                                                                                                                                                                                                  SHA-256:186F656C5F5EEB951301A18F937FCED3E22841E8C17089049EA6A4D8FC5E0A6A
                                                                                                                                                                                                                                                                                  SHA-512:3A16781E32E4E6C27BD6624EDD0D752CDE2532441EB327FC5D0C59624B326A2D6A7813E867B91884C6F97023E9CB9AE43B4CEB776F51F55BFA54E28E066CEA56
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..._H8.~..?..B>`.W...).....Z...vr.......A...j..F...o.o...P.W.dr#.;......~u......d..y?.B..*.hz]..[ .S...g...Y..Z.*..W.....K...;.......M.O.rG.i..!.8......_........o..'..............S.&.........R......iw1..MDm]~...U."..;.Q..|../}W.1c..9.B.Z......y.3.....'....W..m\.q.*................b....*A..1@.N..X...[...|..I.......G.M....O..g.P../o.G.=.*O..g.+....O..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (302), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19572
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.811472335886871
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:NvZOevXXVH/REy62zXxT+Qg94qT842F4Vu3AiddwV5KDrRrIc+L/BNipahI1bwHz:B9f+yfFqTOFsiddnDrahI1qkm
                                                                                                                                                                                                                                                                                  MD5:67736A9A44AB3E9506F64EBD3C241D2F
                                                                                                                                                                                                                                                                                  SHA1:95028A7F7186F7854DA7601AE05CC03CEF7BA006
                                                                                                                                                                                                                                                                                  SHA-256:AB24055163AD8C9F5DB6F95FC0453744928DC02DDB300258241F3356FE6C172D
                                                                                                                                                                                                                                                                                  SHA-512:48DFAFEC4A2AA800DAAFDA5CB046AE399E24C88433874B625204A3CFB2C65B95BAA66D3D49D8BED0A342DC11A0752412732CE1276732D6B05F281D18E52E195C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/WCM-2680/API.js
                                                                                                                                                                                                                                                                                  Preview:/* .. * WCM API wrapper library.. * v 0.5.. * .. * @depends on RSVP.js for Promises/A+ implementation.. */..(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, global.RSVP) :.. typeof define === 'function' && define.amd ? define(['exports', 'rsvp'], factory) :.. Bb.WCM.module('API', ['exports', 'RSVP'], factory);..}(this, (function (exports, RSVP) {.. 'use strict';.. var API = {};.... API._version = 4;.. API._api_location = '';.. API._use_cache = true;.. API._auth_token = '';.. API._auth_expire = 0;.. API._use_local_storage = true;.. API._use_cookie_storage = true;.. API._waiting_for_token = false;.. API._initialized = false;...... /**.. * Gets a cookie value by name.. * @param {string} name.. * @returns {string}.. */.. function getCookie(name) {.. var cookie = ("; " + decodeURIComponent(document.cookie)).split("; " + name + "=");.. if (c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):175
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2226522755700735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:XzOYNRfdHhOYNRfcZqVRNiSc3SBTrUYfGkTLeHaRRFfQRdYeLiYZgY3VQYDlvTMe:XzjbdHhjbzriSc3QrUIVLmUXYYUiugap
                                                                                                                                                                                                                                                                                  MD5:C09A4680D806E27E76C1D7871C82ACC1
                                                                                                                                                                                                                                                                                  SHA1:6E5DBFB71FC0C834FA9C4D351A96064660D42CE3
                                                                                                                                                                                                                                                                                  SHA-256:A3EEDD2F0D5842B9277DDD54538A2EC42213F9A4DB95EA6FD131CF840F3ED16B
                                                                                                                                                                                                                                                                                  SHA-512:BE6CA5D10434ED26DBC322506AF5A3DFAA791D5862609FF916B541D78CB90E29A0D963F31D2F4F5BB1E41E2055C2D5A5F81D762382581C5AE61AB496C2BDA1AA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/main-babd9234dc048fb47339.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{72431:function(){}},function(n){n.O(0,[6054],(function(){return u=19559,n(n.s=u);var u}));var u=n.O();_N_E=u}]);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3704)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7375
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.543103165926362
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:BKMGyO9Y1AovEWsUAB+hpubc4vaBCMk2omSN2TLV8:wMGyOuXEWsrB6ec4vXN2kN2t8
                                                                                                                                                                                                                                                                                  MD5:8F028B55820DADC370BF9E2E146681E8
                                                                                                                                                                                                                                                                                  SHA1:3AA5B3EB90184B78D79A91D17AEFACBD3F18DAAF
                                                                                                                                                                                                                                                                                  SHA-256:1A9638E45C93F92CFF2D568ACBE10779057DF57112967A52CF545826948C90EE
                                                                                                                                                                                                                                                                                  SHA-512:9E6ACDB428EBF3243DF37D8519515C7BBF41ACA3BC531E780A413FF53E2DFF70C4E0ECEA60BB634EC57FE6DAF48AD689A689AA601A690B4DF64E6EEF087B5976
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/y6/r/SKdtG5PJSFi.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bezier-easing-2.0.3",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=4,b=.001,c=1e-7,d=10,e=11,f=1/(e-1),h=typeof Float32Array==="function";function i(a,b){return 1-3*b+3*a}function j(a,b){return 3*b-6*a}function k(a){return 3*a}function l(a,b,c){return((i(b,c)*a+j(b,c))*a+k(b))*a}function m(a,b,c){return 3*i(b,c)*a*a+2*j(b,c)*a+k(b)}function n(a,b,e,f,g){var h,i,j=0;do i=b+(e-b)/2,h=l(i,f,g)-a,h>0?e=i:b=i;while(Math.abs(h)>c&&++j<d);return i}function o(b,c,d,e){for(var f=0;f<a;++f){var g=m(c,d,e);if(g===0)return c;var h=l(c,d,e)-b;c-=h/g}return c}g.exports=function(a,c,d,g){if(!(0<=a&&a<=1&&0<=d&&d<=1))throw new Error("bezier x values must be in [0, 1] range");var i=h?new Float32Array(e):new Array(e);if(a!==c||d!==g)for(var j=0;j<e;++j)i[j]=l(j*f,a,d);function k(c){var g=0,h=1,j=e-1;for(;h!==j&&i[h]<=c;++h)g+=f;--h;j=(c-i[h])/(i[h+1]-i[h]);h=g+j*f;j=m(h,a,d)
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2580), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2630
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.334762201325546
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:UEnDkwZAQDwp23nsW1NMCwkWVrVdm7i2mujB8EEeDpz2H4H8wsnM:UEnoaDwp2P1NptWVrVdoi2HKsxfT1
                                                                                                                                                                                                                                                                                  MD5:3C8460257EDF53BD1B861EBD6E24B87F
                                                                                                                                                                                                                                                                                  SHA1:B3A79B7F3E536AE8C94D7257727D8955B9877AE7
                                                                                                                                                                                                                                                                                  SHA-256:D47C58B9B14503273C3BDC8DC99F70E6032D92C5896B872EE3F283B7BC8E9F7F
                                                                                                                                                                                                                                                                                  SHA-512:04CC71B18E0B693784FA4D1D2112C7D2349248C80DA2CC73C9F3CD3571BD9BF938EE02D1558C559BCC06BB3E51F800D7E4C751BA73E0235E66E1FF99E1DEA0E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// GLOBAL ICONS VERSION 4..// VERSION 04.16.18....!function(e){e.fn.creativeIcons=function(t){var a={iconNum:"",defaultIconSrc:"",icons:[],siteID:"",siteAlias:"",calendarLink:"",contactEmail:"",allLoaded:function(){}};return t&&e.extend(a,t),this.each(function(){var t=parseInt(a.iconNum);if(NaN==t){var n=a.iconNum.split(";");t=parseInt(n[0])}if(0!=t){void 0===window.csGlobalIconCounter||null===window.csGlobalIconCounter?window.csGlobalIconCounter=1:window.csGlobalIconCounter++;for(var o="",i="",s="",c="",l="",r="",m="",d="",u="",p="",w="",g="",b=0;b<t;b++)o=e.trim(a.icons[b].image),s=e.trim(a.icons[b].text),r=e.trim(a.icons[b].url),m=""!=e.trim(a.icons[b].target)?' target="'+e.trim(a.icons[b].target)+'"':"",c="",l="","none"!=(d=""!=o?o.split("/"):"none")&&-1!=e.inArray("cms",d)?d="image":"none"!=d&&(d="system"),"[sitealias]"!=r.toLowerCase()&&"[$sitealias$]"!=r.toLowerCase()||(r=a.siteAlias),"[sitecalendarlink]"!=r.toLowerCase()&&"[$sitecalendarlink$]"!=r.toLowerCase()||(r=a.calendarLi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6511), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6511
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.310363281614462
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:ADgLz1IVK2f2fpf8znzWCYxDsmmfqfKIbm64x2p:tHif2fpfqYvC3c
                                                                                                                                                                                                                                                                                  MD5:693FCDCC7D07153D5AB7C4ABA89E8F59
                                                                                                                                                                                                                                                                                  SHA1:CA4DDA8D8E313692EF6CACCBDE5BA3F0C6B3EF58
                                                                                                                                                                                                                                                                                  SHA-256:9279E48C701A7125B9D683EFB3F566498BBA77B839CEDC50C9B91FBC7A9ABC6E
                                                                                                                                                                                                                                                                                  SHA-512:9D8ACDECD1904A0A7EC9F274D7EBBA99133AF6CA7AE40661A93F809E533D19FD79F2AD8DEA4FB5E7D67216E365DE92D4868B76C8574C9C951857922D46828350
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8099],{11137:function(e,t,n){n.r(t),n.d(t,{default:function(){return E}});var o=n(46095),r=n(11700),i=n(14615),c=n(84647),a=n(63695),l=n(16607),d=n(39238),s=n(26694),u=n(56231),p=n.n(u),f=n(36722),h=n.n(f),m=n(56506),v=n(50055),y=n(95205),_=n(49876),b=n(81771),O=n(35663),g=n(50625),Z=n(78628),w=n(25939),x=n(57598),j=n(63068),R=n(82300),N=n(67922),D=n(2413);function P(e){var t=function(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}();return function(){var n,o=(0,l.Z)(e);if(t){var r=(0,l.Z)(this).constructor;n=Reflect.construct(o,arguments,r)}else n=o.apply(this,arguments);return(0,a.Z)(this,n)}}function C(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((funct
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10274
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.944333409671191
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:7YDb7t79AT/HFNbFw6cppCkMgyjFTabP8w7r:czt7+TvFl5Lgbr3
                                                                                                                                                                                                                                                                                  MD5:95C5C1EBB47787D10870CE59001C4A3F
                                                                                                                                                                                                                                                                                  SHA1:208519613D25673C2057D2F32312DDD700FBEABD
                                                                                                                                                                                                                                                                                  SHA-256:3FD9B1B580C7DD3D6ABAD6352B8C291463CA56AE0B6564D89E796A0D853A041A
                                                                                                                                                                                                                                                                                  SHA-512:4C1873D01DDDCAAEEE498D7C1CCA9C93372CE6E9F4EF5D5DE6EF72B9D94E1B1485FA6FC8F7E62E73EA81A320A0D2D98717F764741E50A9174DCDDD85E647E770
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..................................................Y.(.M.....`UAz........Uh....V.v\..yL..........p.o...Q..pf..~FjUr.......Q.f..w...h.B.\.Cg.U ~.t.....E..<....a.....Vlw?..S.=....YP;3.$..8.4..J.w...8c.a...EfQ..n>...5l\%.V.=..?..[...N.?.........3.\.=..U=....+N..1..V..)...d..V... .]T..,....2..4...sTj.3..a.....`...d...?6'..#...W....D..,.IQ..[.a.f....;C.MR.@.R.M.S.F..c.........C...H...q.k......6.*.......*>....px.....T.m...ff......V...$g......{$.._x...i....].:...I.A....R2...I...y.~r>..#.3...........,...IF.[...wJ^.K0-.K.....GUB......@Y...!h.~..Zu..l&..e.....2......3E:..G....u..K.W.n;.....o.V.&.`.7.V%a.............................................3..J.....e...:)P.KZ.#..tw.j.......,......R....mAt.@....(.{.C..ky.C.XL.wJ.J...X.........h...OP...?..s].......................................8..E".Z.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):45767
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.373457058780435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:JXXiX4/HZecn81dPWnRFXJrrlLtmvbPRAS3mjAvxfdxYOVl/hk:JCrcn81d8xltgpAS3mjyV+E5k
                                                                                                                                                                                                                                                                                  MD5:2BA184E89839C9E8FC66680A30E54856
                                                                                                                                                                                                                                                                                  SHA1:7A82A3DE134EC9B20FFF7C57454EAC16AAE58097
                                                                                                                                                                                                                                                                                  SHA-256:6A61E1199AE5051DAB8E7993FC0514DC641B52FB835858C68C447D9A74764836
                                                                                                                                                                                                                                                                                  SHA-512:EFF844622B1E2A6D6C2C05F32FAACE99DC35DFEE64647892B3BB4183F8E1664ED763BBC4EB32135BAEC602B8DA682412F5B5881B0CF1415B7089543EEF38AE02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):44907
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.786524164641159
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:GAik3GTfsCaZ2aZN/rvTv1w63JnAbLY7t/wido:DGTfsCaZ2aZN/Oe4qo
                                                                                                                                                                                                                                                                                  MD5:7408F260622731AF58D163E77D5BF784
                                                                                                                                                                                                                                                                                  SHA1:A7C93554D110EEABE6F41DE0682A6DF137511CB1
                                                                                                                                                                                                                                                                                  SHA-256:7A887E73860AF066E295758EC5EA5163EDAFF6EC6216DE12DF9CB068D5628E52
                                                                                                                                                                                                                                                                                  SHA-512:9189E9821CA58F715B976B8AEF3063BFB62EEF686A42DE5B0DFEBD0425E764F830EFC058C5550E20D61DD75A1A04664AB87CDF5EFA09F1252CE877565D8C517C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:var homeURL = location.protocol + "//" + window.location.hostname;....function parseXML(xml) {.. if (window.ActiveXObject && window.GetObject) {.. var dom = new ActiveXObject('Microsoft.XMLDOM');.. dom.loadXML(xml);.. return dom;.. }.... if (window.DOMParser) {.. return new DOMParser().parseFromString(xml, 'text/xml');.. } else {.. throw new Error('No XML parser available');.. }..}....function GetContent(URL, TargetClientID, Loadingtype, SuccessCallback, FailureCallback, IsOverlay, Append) {.. (Loadingtype === undefined ? LoadingType = 3 : '');.. (SuccessCallback === undefined ? SuccessCallback = '' : '');.. (FailureCallback === undefined ? FailureCallback = '' : '');.. (IsOverlay === undefined ? IsOverlay = '0' : '');.. (Append === undefined ? Append = false : '');.... var LoadingHTML;.. var Selector;.... switch (Loadingtype) {.. //Small.. case 1:.. LoadingHTML = "SMALL LOADER HERE";..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):24
                                                                                                                                                                                                                                                                                  Entropy (8bit):2.459147917027245
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:CUXJ/lH:Dl
                                                                                                                                                                                                                                                                                  MD5:BC32ED98D624ACB4008F986349A20D26
                                                                                                                                                                                                                                                                                  SHA1:2D3DF8C11D2168CE2C27E0937421D11D85016361
                                                                                                                                                                                                                                                                                  SHA-256:0C9CF152A0AD00D4F102C93C613C104914BE5517AC8F8E0831727F8BFBE8B300
                                                                                                                                                                                                                                                                                  SHA-512:71ACC6DA78D5D5BF0EEA30E2EE0AC5C992B00EFEC959077DFE0AB769F1DBBD9AF12D5C5C155046283D5416BEB606A9EF323FB410E903768B1569B69F37075B4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:GIF89a.......,..........
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3624)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7148
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515796906474967
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:FCJ9RGmROA8hTKzcHT5CbbRn2vNXebBqF1VIAaqiB1:4wI2FObBSw
                                                                                                                                                                                                                                                                                  MD5:16B8483650A82B44165B9C7E567C375A
                                                                                                                                                                                                                                                                                  SHA1:F72E04524FB8F1EB0B1CF0738DE33A25DC51BBB4
                                                                                                                                                                                                                                                                                  SHA-256:76388DA63D84699ED8B68D580793C7F323BC4AAFFD8ECA6F472E90EE2D414FC7
                                                                                                                                                                                                                                                                                  SHA-512:F563AD4E6D164D0C4F8613D4504F4AC6B1A704327B0BE9F502F43C852F5419CD255DD4956BDC6153A8012AF57BC42AADD3A8551A1006DD88C6B420CFB41E8E75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseLineClamp.react",["CometPlaceholder.react","FBLogger","JSResourceForInteraction","gkx","lazyLoadComponent","promiseDone","react","stylex","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useEffect,l=b.useRef,m=b.useState,n=c("JSResourceForInteraction")("BaseTooltip.react").__setRef("BaseLineClamp.react"),o=c("lazyLoadComponent")(n),p={flexWrapper:{display:"x78zum5",flexDirection:"xdt5ytf",$$css:!0},multiLine:{display:"x1lliihq",maxWidth:"x193iq5w",overflowX:"x6ikm8r",overflowY:"x10wlt62",$$css:!0},offset:function(a){return[{display:"x1lliihq",marginBottom:("calc((0.5em + 0.5ex - "+a+") * 0.5)"==null?"":"x4j4oqf ")+"x1h2wjjm",marginTop:("calc((0.5em + 0.5ex - "+a+") * 0.56)"==null?"":"x1hpldj0 ")+"x14iu460",$$css:!0},{"--65j53i":function(a){return typeof a==="number"?a+"px":a!=null?a:void 0}("calc((0.5em + 0.5ex - "+a+") * 0.5)"),"--g77s0":function(a){return typeof a==="number"?a+"px":a!=null?a:void 0}("calc((0.5em
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65310)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):477416
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.339082262239933
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:bJzTg9O/IS1gji/qB/8gbNVEFPXW0reE6lm1wDrgQSbgJ5OKrL4a3:bJuO/Ihi/qB/8gbNedP1wD1JOK/73
                                                                                                                                                                                                                                                                                  MD5:6A899808E4C7EE5ED497D79295F6C971
                                                                                                                                                                                                                                                                                  SHA1:880209EF7B38817B0F256F882EEF6DF987486394
                                                                                                                                                                                                                                                                                  SHA-256:1C50DC117C871443B999170A34B0FF2D9394047E73D3FC27AE14D5B149E43234
                                                                                                                                                                                                                                                                                  SHA-512:754FAD957BC985D0B1DCADD036A293C7A1B773837DEB7C92B624360697ADBA80BE3C29E6B9F294542A4BD7664B8FE8DD326D7BA905CF29D44B413CA68D451686
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.pendo.io/agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.js
                                                                                                                                                                                                                                                                                  Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.234.1.// Installed: 2024-06-06T19:15:45Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(wb,Sb,Ib){!function(){var T=Array.prototype.slice;try{T.call(Sb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9611
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.960183973064223
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+W7fOtpjntdRK8W/s3vtQbHp3W53neAA6C+bMBZyJjL84FDfeuTbg:U3pdE8GsabJe3eABdbmyBL84Bxbg
                                                                                                                                                                                                                                                                                  MD5:4EDD5E99ECB95217BB44726E78042479
                                                                                                                                                                                                                                                                                  SHA1:012E111A5CF31B6CFB8DDA6D4D245ECDD5421268
                                                                                                                                                                                                                                                                                  SHA-256:7FFBEFB0F74855497C0EEE3103C228D5CDC9F5A34A223939CE97F0882D2AB196
                                                                                                                                                                                                                                                                                  SHA-512:653A26F25BB9211F05F79269E223D1D9D2F3D4C0C9A7328F96148A26955948DF2D6B538D89AD1430E3E90D88767B0AE9DF62F2900DB905A6F32EFA089F74BF7F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1939804832-0f2ce3cda7a2a7925490eeb2255d5bfe984e55d77dc76b3c67fd8a67674f0675-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............$q...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................$ymdat.....!.r,...j@2.H.....1@....Q...A[D`j.G...B...:<.Q......y.......2z.].U.T..+.}..G......}.Z>.N(T(.{..>e;+fo.$;6.=T]..V.....P..m+_..H..|%?j2..J.6k6`.h..Ff.._9mp...d...z...~&l.N..f...a...i.3., R.Z...*....3x..}...u...cp..d...E..ZT.,..U........F.L. $...............&.7.IT.-Kt...........f.-..F..E.....FY...JB.>..~. e...)v....F...KM.G..1.vr|.O..._. .-..^...["...V'....R...Z..;.hcG..?..z.<.w.ng2qe.i...Fh..n....}..*..|........Hi8....k...aE..-.u......9'..&&.I...kT..}7.I....c8............g>...pR.\..c.....,.S.Dd8E.b.....f1.......0.G.R..._.JF...!.x.m.&...,.7n....u8.v..N...~f=9..g....SQ*.`..?z...!...no...Dz.....y...?...N..?....J=..%....'.0..n...8'.....WL. ..g.<......(;...=...} ..%D,.)E.. .&]4..S....S
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1977
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.029287305059752
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:2dtdWroTFAhk0KtntHMh87mrMa5gn879tHMwBy87ArMphn87VptHMvQ187irMcX0:cay4k0AIFtPSvkQVru3Q/JTNy
                                                                                                                                                                                                                                                                                  MD5:8E0A35946BF39D10F46A1F1653366A0A
                                                                                                                                                                                                                                                                                  SHA1:02B5788AFA6BDD2E146673CC09965750A81BF27C
                                                                                                                                                                                                                                                                                  SHA-256:C45F637F905E1EA01BA81AA39E8DA62EE7E7F8703C3DA4C3BBA55F6192E5834C
                                                                                                                                                                                                                                                                                  SHA-512:39EC3E8990B7BEEF84786C1FE8AA8DB98E514FA87DFCB30DB9C7996F99AC21D75C7F77FBE52F9D19823F35246DBBCCAE96A1AE95E594169360F62A3CFC4D1F1F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/widgetapp/images/spin_wh.svg
                                                                                                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="no"?>.<svg xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#" xmlns="http://www.w3.org/2000/svg" height="40" width="40". version="1.1" xmlns:cc="http://creativecommons.org/ns#" xmlns:dc="http://purl.org/dc/elements/1.1/". viewBox="0 0 40.000001 40.000001">. <g>. <circle stroke-width="0" fill-rule="evenodd" transform="scale(-1,1)" cy="5.2227" cx="-20.033" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".9">. <circle fill-rule="evenodd" cx="-2.5033" transform="matrix(-.76604 .64279 .64279 .76604 0 0)" cy="13.387" r="3.5391" stroke-width="0" fill="#ffffff"/>. </g>. <g opacity=".8">. <circle stroke-width="0" fill-rule="evenodd" transform="matrix(-.17365 .98481 .98481 .17365 0 0)" cy="8.3722" cx="16.173" r="3.5391" fill="#ffffff"/>. </g>. <g opacity=".7">. <circle fill-rule="evenodd" cx="27.257" transform="matrix(.5 .86603 .86603 -.5 0 0)" cy="-7.474" r="3.5391" stroke-width="0" fil
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18984), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18984
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317591633291734
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:5gWItWoP7Rvm+t580g3dvLOLlOj9nf4TkXz6grYfgK38DhQ:+kodvmk581dvLOLlOJnfhz6jYYgQ
                                                                                                                                                                                                                                                                                  MD5:6441F000EF21D9340D19D0E46E9B43A9
                                                                                                                                                                                                                                                                                  SHA1:191F551510E09119D5D2B447693B890747C795B1
                                                                                                                                                                                                                                                                                  SHA-256:0B703AF03621BD32C75428880F277A4BABB18D42DC198958C3EA005356ED132C
                                                                                                                                                                                                                                                                                  SHA-512:FBEAFD0C10149DE7FD5046C10AA4EB8D10053BA59ED4964D1586D4EC01CCEBC4C0EDEB25C9C5A2F26A2B675DBAE938B7749DB7FF8E26264792B89831AACB9344
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1865],{93225:function(t,e,n){Object.defineProperty(e,"__esModule",{value:!0}),e.humanize=e.shorten=void 0;var r=n(58321),o=function(t,e){return t.toLocaleString(e)},i=function(t,e){return r.translate({singular:"{COUNT}K",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}K"},en:{singular:"{COUNT}K"},es:{singular:"{COUNT} k"},"fr-FR":{singular:"{COUNT}K"},"ja-JP":{singular:"{COUNT}\u5343"},"ko-KR":{singular:"{COUNT}\ucc9c"},"pt-BR":{singular:"{COUNT}Mil"}}})},u=function(t,e){return r.translate({singular:"{COUNT}M",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE":{singular:"{COUNT}M"},en:{singular:"{COUNT}M"},es:{singular:"{COUNT} M"},"fr-FR":{singular:"{COUNT}M"},"ja-JP":{singular:"{COUNT}\u4e07"},"ko-KR":{singular:"{COUNT}\ub9cc"},"pt-BR":{singular:"{COUNT}M"}}})},a=function(t,e){return r.translate({singular:"{COUNT}B",replacements:{COUNT:t.toLocaleString(e)},dictionary:{"de-DE
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (30361), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):30361
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.02388051805286
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:XA6/0KRO6AH28gwsL49yH5kzHNjYhiFqZp1:XFDN
                                                                                                                                                                                                                                                                                  MD5:FA9EF3811FF36E9E81B054C454F9365F
                                                                                                                                                                                                                                                                                  SHA1:5CEB55C987AEFC988D4042DFB9EAEB93CCF58DE2
                                                                                                                                                                                                                                                                                  SHA-256:92A186A4D39702090AE3D539A1CF7CC0187B99203ED928FB4514FA3FDABF566D
                                                                                                                                                                                                                                                                                  SHA-512:D5383B60321B9C6A9BB9CA1808A476048C13CB303912DDFCE5F48033B49A9DCCFF23DE93C867C6FA03EC545EDDD156CD36BD47FBE6C715516675C219652A544E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/styles/2024-10-22-09-11-04/widget_base.css?v=1729588264776
                                                                                                                                                                                                                                                                                  Preview::root .uai,:root .ulsti,_::-webkit-full-page-media,_:future{outline-offset:-10px}.uw-s10-reading-guide{display:none;box-sizing:border-box;background:#000;width:40vw!important;min-width:200px!important;position:absolute!important;height:12px!important;border:solid 3px #fff300;border-radius:5px;top:20px;z-index:2147483647;transform:translateX(-50%)}.uw-s10-reading-guide__arrow{bottom:100%;left:50%;transform:translateX(-50%);width:20px;height:0;position:absolute}.uw-s10-reading-guide__arrow:after,.uw-s10-reading-guide__arrow:before{content:"";bottom:100%;left:50%;border:solid transparent;height:0;width:0;position:absolute;pointer-events:none}.uw-s10-reading-guide__arrow:after{border-bottom-color:#000;border-width:14px;margin-left:-14px}.uw-s10-reading-guide__arrow:before{border-bottom-color:#fff300;border-width:17px;margin-left:-17px}.uw-s10-left-ruler-guide,.uw-s10-right-ruler-guide{width:16px;height:9px;background:0 0;display:none;position:absolute!important;z-index:2147483647;transform
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):340
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.07496253010932
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:fuMsN53GY30oNj5KNQVJIp1rc2Z5KfN+1ro125Kwp1r2EJbQYn:q53GYEoNjLJ+htSkh9jh24bNn
                                                                                                                                                                                                                                                                                  MD5:33E50BDBB9E17B9E2294DF474A64C0EC
                                                                                                                                                                                                                                                                                  SHA1:7143A5EA65493F87696FA8B30573A39FE0209398
                                                                                                                                                                                                                                                                                  SHA-256:5864C28108C87316EEEE5126A013C30E9BDA7608457C466A1C4FDE6CF0E647D5
                                                                                                                                                                                                                                                                                  SHA-512:0990C75FB7F9FC49FA1039D0E3FF9A92FE02160ED8892E151670A5C8CD6E1A0FAFEF60B0C6F2B85F808B52A1FA5A4ABC6DA64D1F9D75D5C1226D972789139FF1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/webfonts/OpenSans-Light.css
                                                                                                                                                                                                                                                                                  Preview:.@font-face {...font-family: 'OpenSans-Light';...src:url('OpenSans-Light.eot?tiwypa');...src:url('OpenSans-Light.eot?#iefixtiwypa') format('embedded-opentype'),....url('OpenSans-Light.woff?tiwypa') format('woff'),....url('OpenSans-Light.ttf?tiwypa') format('truetype'),....url('OpenSans-Light.svg?tiwypa#OpenSans-Light') format('svg');..}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1555
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.249530958699059
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf
                                                                                                                                                                                                                                                                                  MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                                                                                                                                                  SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                                                                                                                                                  SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                                                                                                                                                  SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1387), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1387
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.343375006572522
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:fbjOJxAU7bXoAeIeDA7PZdE5/NUoQytcw5NUMaQLEanhTkK/rg7jXa2e:fbqJxAKHezDA7PZCZlQyHUyLEIR32e
                                                                                                                                                                                                                                                                                  MD5:1636E661F6D40F9B54B724BF2ABBE649
                                                                                                                                                                                                                                                                                  SHA1:548E0AB4F6587E82ABC6836093C24ED737ABCA46
                                                                                                                                                                                                                                                                                  SHA-256:C0BE705B3A8DA5718EE8FDD88AD8FF739BBC17C311554BCB8FB512CF25F87383
                                                                                                                                                                                                                                                                                  SHA-512:BE7CB5C9F8F950DBFB802A87B93970A633FB4E8AE6527778A192864BE8901E34FD06E8D5FF2270AC4191DE9C4F814A7F77AE8F46418C49B148E06EE336914D2A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/pages/_app-a9c9f1a99e4414675fb1.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{81780:function(e,r,t){(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return t(28590)}])},28590:function(e,r,t){"use strict";t.r(r),t.d(r,{default:function(){return p}});var n=t(39238),i=(t(73007),t(29078)),o=t(24e3);i.canUseDOM&&(window.ResizeObserver||(window.ResizeObserver=o.Z),window.PolyfillResizeObserver=window.ResizeObserver);var c=t(26694),s=t(53569),u=t(2413);function a(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);r&&(n=n.filter((function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable}))),t.push.apply(t,n)}return t}function f(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?a(Object(t),!0).forEach((function(r){(0,n.Z)(e,r,t[r])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):a(Object(t)).forEach((function(r){Object.defineProperty(e,r,Object.getOwnProper
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65303), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):86083
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495009894885918
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:9TZOXMaO5AD1v8/j+lS7r/nqiaQXMqlEHSOi:t5AXMBXMni
                                                                                                                                                                                                                                                                                  MD5:C81406B527B50CDE3F0E3248CF43CA5E
                                                                                                                                                                                                                                                                                  SHA1:54E0492C1E6D2A9FDDB002DE4F01A19A03D59387
                                                                                                                                                                                                                                                                                  SHA-256:256BD2C8E9C4E293AC7C19317DC1DEF9AE69E514552DAB5359A8BBA0F4299A17
                                                                                                                                                                                                                                                                                  SHA-512:30B557753A84357179E00B6E1012857FB53DEEEAEE5BFF1B6B5B0EE04CBFD96EA6352687A4A5781597C347ABCFB731522E5520968286416E61B6AA1EDDF4B8AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/rotate/multimedia-gallery/cs.multimedia.gallery.min.js
                                                                                                                                                                                                                                                                                  Preview:// MULTIMEDIA GALLERY | INCLUDES CUSTOM JQUERY MOBILE SCRIPT FOR SWIPE EVENTS..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// EDITOR(S) - JEREMY KATLIC, JACINDA GRANNAS, ADAM CRUSE..// VERSION 02.08.2023....!function($){$.fn.csMultimediaGallery=function(settings){var config={efficientLoad:!0,imageWidth:960,imageHeight:500,mobileDescriptionContainer:[640,480,320],galleryOverlay:!1,linkedElement:[],playPauseControl:!1,backNextControls:!1,bullets:!1,thumbnails:!1,thumbnailViewerNum:[4,4,3,3,2],autoRotate:!0,hoverPause:!0,transitionType:"fade",transitionSpeed:1.5,transitionDelay:4,fullScreenRotator:!1,fullScreenBreakpoints:[960],onImageLoad:function(e){},allImagesLoaded:function(e){},onTransitionStart:function(e){},onTransitionEnd:function(e){},allLoaded:function(e){},onWindowResize:function(e){}};return settings&&$.extend(config,settings),this.each(function(){var element=this,MMG=eval("multimediaGallery"+$(element).attr("data-pmi"));MMG.records.splice(-1,1);var M
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8696
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.52659578230865
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YoZ2IoZjoZ8oZK3doZfEoZWKoZCNumjvVPm9qxSbqGIwV4751Mh:YXI03PdhKRlMqY4y
                                                                                                                                                                                                                                                                                  MD5:326E20CB586B89EE0DC5FE27C0E16FCC
                                                                                                                                                                                                                                                                                  SHA1:69E724CD71B7C95E85020A786583182764ECC4AF
                                                                                                                                                                                                                                                                                  SHA-256:5798AE26021FF783A4EC5660D72CD8B5581B25751B59675DC88E34237A41E7F3
                                                                                                                                                                                                                                                                                  SHA-512:DBDF331CE102A4AE3B41E8684BF56284BBFE56D7A9D5700D023ADFC55DB28E7CF9E1242E3C37F308CB1BD7A8CE669439D8A1F284988D5DAFC82834290EC770A3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://fonts.googleapis.com/css?family=Noto+Serif:400i|Open+Sans:600
                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_cFrqvyzw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_cMrqvyzw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_cErqvyzw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./*
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3901
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.78423249980811
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:emTSKiltbcUMyZsCk8W2mnaOgo/Cgv2Vcs+BX:o/lxcUMh8Gnlg9+9
                                                                                                                                                                                                                                                                                  MD5:DD1A564EC90267375D2DACED0C86E8D9
                                                                                                                                                                                                                                                                                  SHA1:4064C0891DAB35610D727DB4E04E50F8668E3BD8
                                                                                                                                                                                                                                                                                  SHA-256:9C4D774C7A3C1A0E3BF1F086E4C526CFA4A8230B1C09E298E80CED2E89E6718D
                                                                                                                                                                                                                                                                                  SHA-512:76465EFB83F5264A6E44FB9D8BF55D06EC8F0ABD35A837CA1C543EA134B2ECA17A5554A64E3C90F811008D8F73C2708E04F2C127D5B8FB78B8BEC11D3DC6074F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................@............m.....9.5.%.U.....>..~W.....+"C2v.C(.._..@...$...$...........J..=5.|t....9.~...W.U...=.\......_..(L.<...............D<...C..@...5XU.U......w(.r..K.W....5...b{.j.x....s...\.5..j.]..#;;I#.@..<y...t.....................................................[.9>.4T4.69p.'..^.;8..EbjJ`.CV|NYr.....................................................N9.<8.6....>8.$M.3....@....<dj.$....A...........?...@............................!1A.@BQ"2Ra..... bqr.$3S`..0Fs............?...'..R.Wk.l.1.V>g...:.v..d............w=.'...|.EQ.....#3?....Q.=..k.,....z........d...e......=.Sn...s.".A.....er..6.....J...~....Sx..%/X...-...5.:..R.>.j.4.Ofw.........g23...x.=.......q...e.9h.0../.@.9...VH..U....!g.H..{>.~>Qb.%Oc........R.OY0..k3....ksm\...{.V.C....z..~hu..V..o..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):320403
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.575446096484011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:ydFRo3k4aIQ8Bvi8ECFqXk9nw+rFBBNy2U3n:ydF2krI5BKWW3
                                                                                                                                                                                                                                                                                  MD5:30380C55BE5F7EF93540782490B0565D
                                                                                                                                                                                                                                                                                  SHA1:1AFC252C6F32DA40C7FA43ECCC9B0C9C8A5C2C63
                                                                                                                                                                                                                                                                                  SHA-256:78BF8821187412BCCA64341F6C1DC8BA8924B637AC8BF9027D692784DB6669F9
                                                                                                                                                                                                                                                                                  SHA-512:286D665DD3E53A6326E437498B21FB43F48BD25D712C786EEAE08CC168315738211A72076DBC548B87B7F6A4519A0C36FF1FDADC5D7F1A84ABD83E869F94A047
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-RR7MPZFDGV
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (13075), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):13078
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23203380357366
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:nCChyCJHPYP1QwPGkuPpaOe8twZ5RA0DSq7CFn5Q:nCChyCJHPYP1QzOZ5rSFn5Q
                                                                                                                                                                                                                                                                                  MD5:886D67106FBDEA8DDC9ECFA3EB199322
                                                                                                                                                                                                                                                                                  SHA1:1712B029C9169367B8B094D0EE3CF6AE53C681A2
                                                                                                                                                                                                                                                                                  SHA-256:39F5DB574F66D3E0DC78952E809FA217D7BA6AD11DFA3BCA4F2C6AF4AC1C6F2E
                                                                                                                                                                                                                                                                                  SHA-512:004216B8971F61B817DC2380FE59E63AA47DA863B13DA38E5161CA2A5CEA6693CE6AAAD9CDE774ED9A486B024035A0CC781A434AE7A840E6AC0374EA0761C1C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.function CheckModuleViewScript() { } function PageChange(n, t, i, r, u, f, e, o, s, h, c, l, a, v, y, p) { var w = "ResizeDialogOverlay('ModuleInstanceEdit', undefined, true);"; e == "" ? GetContent(FullPath + "/cms/UserControls/ModuleView/ModuleViewRendererWrapper.aspx?DomainID=" + n + "&PageID=" + t + "&ModuleInstanceID=" + y + "&PageModuleInstanceID=" + l + "&Tag=" + encodeURIComponent(c) + "&PageNumber=" + v + "&RenderLoc=" + i + "&FromRenderLoc=" + r + "&IsMoreExpandedView=" + f + "&EnableQuirksMode=" + u + (h != undefined || h != "" ? "&Filter=" + encodeURIComponent(h) : "") + "&ScreenWidth=" + $(window).width() + "&ViewID=" + a, p, 2, w) : GetContent(FullPath + "/cms/UserControls/ModuleView/ModuleViewRendererWrapper.aspx?DomainID=" + n + "&PageID=" + t + "&ModuleInstanceID=" + y + "&PageModuleInstanceID=" + l + "&Tag=" + encodeURIComponent(c) + "&PageNumber=" + v + "&RenderLoc=" + i + "&FromRenderLoc=" + r + "&GroupYear=" + o + "&GroupMonth=" + s + "&GroupByField=" + e + "&Is
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2756)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6489
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.526757611684196
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:fsxiiajPpBp0Hrn2oz0EdjudK+ZYxIpiyJ1R+nm9p323E3hLwekyuqV:E4pUrLz5jGKCn1UnmPRLweTV
                                                                                                                                                                                                                                                                                  MD5:40E647710061B56C50835A7AA8209A3B
                                                                                                                                                                                                                                                                                  SHA1:BA311732033A8B0E35E0FB10AEF3BEFFE07A4030
                                                                                                                                                                                                                                                                                  SHA-256:55052C647E1B5D8EF44C8F340C96C6AAE9DEC6861F45B2CC8434AE54C9B62DC8
                                                                                                                                                                                                                                                                                  SHA-512:508D5789CC234A706B616E089A59B8892E4DC52C3471765CD016E38C05A5CEBDF25CD5075724C9A90B78775363780E711377DE1F9744DD1AED021B0E0F5042B3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("DataAttributeUtils",["cr:6669"],(function(a,b,c,d,e,f){var g=[];function h(a,b){a=a;while(a){if(b(a))return a;a=a.parentNode}return null}function i(a,b){a=h(a,function(a){return a instanceof Element&&!!a.getAttribute(b)});return a instanceof Element?a:null}var j={LEGACY_CLICK_TRACKING_ATTRIBUTE:"data-ft",CLICK_TRACKING_DATASTORE_KEY:"data-ft",ENABLE_STORE_CLICK_TRACKING:"data-fte",IMPRESSION_TRACKING_CONFIG_ATTRIBUTE:"data-xt-vimp",IMPRESSION_TRACKING_CONFIG_DATASTORE_KEY:"data-xt-vimp",REMOVE_LEGACY_TRACKING:"data-ftr",getDataAttribute:function(a,b){return k[b]?k[b](a):a.getAttribute(b)},setDataAttribute:function(a,b,c){return l[b]?l[b](a,c):a.setAttribute(b,c)},getDataFt:function(a){if(a.getAttribute(j.ENABLE_STORE_CLICK_TRACKING)){var c=b("cr:6669").get(a,j.CLICK_TRACKING_DATASTORE_KEY);c||(c=j.moveClickTrackingToDataStore(a,a.getAttribute(j.REMOVE_LEGACY_TRACKING)));return c}return a.getAttribute(j.LEGACY_CLICK_TRACKING_ATTRIBUTE)},setDataFt:function(a,c){if
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (317)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):746
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1270609380194205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cQ6XfXyQ56GdmQheQiNkF0sRFmowyc95JNwhLAK2Ng77haEPEWIHrK/5AmupaQj:cZXqQ5tw4kOC6dJ05JWhLAKEgpaE3ILp
                                                                                                                                                                                                                                                                                  MD5:6D2C62E08213E08D8521D80EC3A65C0D
                                                                                                                                                                                                                                                                                  SHA1:102BB8B8356139C532AC9BB25316AC87F90726CA
                                                                                                                                                                                                                                                                                  SHA-256:F47FB6802B35294E51529230A6568BFEB6B45BE021DC81F2B699A6CCBD5684F7
                                                                                                                                                                                                                                                                                  SHA-512:7C4E63D924961C946E7A30C2771EB06A9363751E0CAC07028CD20A312710693D24ED6A083F7B229535B33AAEBF60B1245D49F7E91D228A4AD137BF031877482B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/media/play.b94f0133.svg
                                                                                                                                                                                                                                                                                  Preview:var _path;..function _extends() { _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; }; return _extends.apply(this, arguments); }..import * as React from "react";..function SvgPlay(props) {. return /*#__PURE__*/React.createElement("svg", _extends({. id: "play_svg__Layer_1",. xmlns: "http://www.w3.org/2000/svg",. x: 0,. y: 0,. width: 20,. height: 20,. viewBox: "0 0 20 20". }, props), _path || (_path = /*#__PURE__*/React.createElement("path", {. fill: "#FFF",. d: "M0 0v20l20-10z". })));.}..export default SvgPlay;
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):90271
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.318782282840207
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:OXMrVQgFKtDskyw1bBEtKVLGaxpGyRIzfYuIil:VVQgFKikhbBrVLGaxQFfY9il
                                                                                                                                                                                                                                                                                  MD5:D7004571D726D5F806BF4E9D0C26DD26
                                                                                                                                                                                                                                                                                  SHA1:78D8B57DC2147E9B82C55C655C6E7BD422E1D384
                                                                                                                                                                                                                                                                                  SHA-256:181D4B112A873155CFA4876545E3A7150FA5E819E7EEDA7E5E9AE0552FD8E559
                                                                                                                                                                                                                                                                                  SHA-512:76E63F470D630CCE51FFF4FA460834E8CB6F5C80A96794657C97AD666792607A5A2D5E2FC40519456B5E29502F5E61FD9ECE4AC02F47850391A7B3905348D771
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/650-e3e39be7a9d6b63b.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[650],{16196:function(t,e){"use strict";function n(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){if(!(Symbol.iterator in Object(t))&&"[object Arguments]"!==Object.prototype.toString.call(t))return;var n=[],r=!0,i=!1,o=void 0;try{for(var a,s=t[Symbol.iterator]();!(r=(a=s.next()).done)&&(n.push(a.value),!e||n.length!==e);r=!0);}catch(u){i=!0,o=u}finally{try{r||null==s.return||s.return()}finally{if(i)throw o}}return n}(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}()}function r(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function i(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach((function(e){o(t,e,n[e])})):Object.getOwnPropertyDescriptors?
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3193), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3318
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.327808439986938
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:aivt/x40aXZCdcvAlUEcE+WwWfcEaUzQtwF0Q13Hl6EyEsQCl7a+NnuZxBiuZuXt:aivrxUEcE8GuI6EyE+Je7Yv5Hyyz97
                                                                                                                                                                                                                                                                                  MD5:D8E3F31088817DF2E055261C17E9C1B7
                                                                                                                                                                                                                                                                                  SHA1:D6E48EEF68108D5294FECD837E4B52C7CA4E340A
                                                                                                                                                                                                                                                                                  SHA-256:B0F51918A7951742B13F82BA158BBC9A7D0284F73481C7442AF6CFEE00312619
                                                                                                                                                                                                                                                                                  SHA-512:7A619499B346FBA4B123FB4CCB31BD40CAD05AA95DD2843362437E6017DC9CBDA4192F1B09629283E6F87CC249F53C2AE2581B255CDD3A304B64DC74855320D9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/global/js/cs.global.min.js
                                                                                                                                                                                                                                                                                  Preview:// GLOBAL JAVASCRIPT RESOURCES..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION 11.21.19....var csGlobalJs={OpenInNewWindowWarning:function(){String.prototype.includes||(String.prototype.includes=function(e,t){"use strict";return"number"!=typeof t&&(t=0),!(t+e.length>this.length)&&-1!==this.indexOf(e,t)}),$("a[target*='_blank']").each(function(){$(this).attr("aria-label")&&!$(this).attr("aria-label").includes("Opens a new window")?$(this).attr("aria-label",$(this).attr("aria-label")+" - Opens a new window"):!$(this).attr("aria-label")&&""==$.trim($(this).text())&&$("> img",this).length?$(this).attr("aria-label",$("> img",this).attr("alt")+" - Opens a new window"):$(this).attr("aria-label")||$(this).text().toLowerCase().includes("new")||$(this).text().toLowerCase().includes("window")||$(this).attr("aria-label",$(this).text()+" - Opens a new window")}),$(document).off("touchend mouseenter mouseleave focus blur","a[target*='_blank']").on("touchend mouseent
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 35 x 35, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1242
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.789533407842419
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:JYC97v8ZW4F/YM2Ka2vZkfcQAmwIGXV7OvoqO9BvI/t1jf6KVrkpN:JVz8pjRuNAmLGFKQ9EjSQopN
                                                                                                                                                                                                                                                                                  MD5:06779F312C859EBCA7016DD2B523C5A6
                                                                                                                                                                                                                                                                                  SHA1:403970AAD0FB57782C3EB20A6DF52FD7CAFFCCA4
                                                                                                                                                                                                                                                                                  SHA-256:DD66F20B37A2A1A12EACACB774B35224F935F675B2D76ABE3B177D27113CF71A
                                                                                                                                                                                                                                                                                  SHA-512:2BAAA71A49BC9412F23EE70D21887275229ED90F1690AF1D61DCB6145AE6EDCBDECEB05AE2E28EBFE427A8DCD741F2E68B1C601AFA5238F6402E4641EB9AFE44
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...#...#.......Y....IDATX...i.C....^.R)U-.T..j_#.R.-jm.c.Z....$...K..b...[.h#v.-!]....jU..p.....%>.O..sf.2s.s.i<.oa...n...b3......;x......Z.u[.H..]...[.._....S..'%..N..Q...{...,..x.+..1..n....T.e>......n..o..aI..Nn...gA.L....../..~..2.h..e.^2...x..e..q.^....Q.....!./.Ix:_...d.%.!.p.f.MC..3.....Xml+.]8<.....xul..8Lw...5.Tk...4....m.6..G.....p.&.[.0..S..F6.....".~..5.W..{rc..U...#..-..~.]..."/}W.{.=.yi....U..G.1d'.W..!..U...<.wb.B.$...._S..l.q.t%F..S.:./cp)...x7[3B.......l...}.l.^,/..".Ux......(....;...<.?.t.<P...S.i!.K._j.~.+DQ].O...|..I..]...cn..7"..O.ax...i,....IAC.:.M.NO...".V..q9fg.......xq+6NkV..:}_uiMN...E+q...5(}U....x]..: ..,...{...> *w.v..=E\.MV"/.7....=cF..c..?{..w..8.o.;...M.*..}F..O.C...2...3.#EN..FF......s...w.Io.....9..)}sE......eX...\.MQC*..v5LCq1....bw./"..t..K.*.....B...a|^.8..........5k.$}D .j..~Z..4......E.......O.B.t'.j#e.t%=.^..U.q....0.=......m.l.&2s.%.Y.3e8....p[u.sE_Q...w..H$...}..[.!s..KCz%....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (1286), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1289
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.990669681896296
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:zU0uD+KFuKUHM1IWWE5TSMJrIM0FTyLQx2FD4F/eoXVWwrBb33OWpq:YGKFuKUs1LWDF0QQFD4FmYJBDeWpq
                                                                                                                                                                                                                                                                                  MD5:BF112DA56980AE26E35B49B2B4900F7D
                                                                                                                                                                                                                                                                                  SHA1:7E1CD35C30C6C45AA221759B20116BABD919BE8C
                                                                                                                                                                                                                                                                                  SHA-256:2E99013A0FD5B1324E7F016A1FE8F0717E04C16EBA8B2014C4AB8C8753BCF56A
                                                                                                                                                                                                                                                                                  SHA-512:8F130761C169B431F24B18459306A56FE75AED36AC8B2996B6DAAF3ADAEDAF4A60A274BFF3EE4889308471E786D4660B6352FA5273D665C34DC4DB8A8E779F4C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.const attributeName = 'data-sri-failover'; (function () { function a(f, g, h) { let i = document.createElement(f); switch (f) { case 'script': i.src = g, i.type = 'text/javascript'; break; case 'link': i.href = g, i.type = 'text/css'; break; default: throw tageName + ' is not a valid resource tag'; }h.parentNode.appendChild(i) } function b() { return -1 < window.navigator.userAgent.indexOf('Edge') } function c(f) { let g = (f.tagName || '').toLowerCase(); f.integrity && (f.onerror = () => { let i; if (i = f.getAttribute(attributeName)) { let j = 'loading' === document.readyState, k = j && !b(); switch (g) { case 'script': k ? document.write('<script type="text/javascript" src="' + i + '"></script>') : a(g, i, f); break; case 'link': k ? document.write('<link rel="Stylesheet" type="text/css" href="' + i + '">') : a(g, i, f); default: throw 'SRI Failover attribute is only available for script and link elements.'; } } else throw 'SRI Failover attribute is missing a failover resource va
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):17786
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.449979305158716
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:CgwVeYuOk4BhfYgsrbcRTEMCqHkNRlRD3sLxEhKyHw4GkSkVLTt6wT+iLYtw:kdTQgUwR9eNlD3WxeKO5sSFTh7
                                                                                                                                                                                                                                                                                  MD5:FDDC06040D28042F8DAA1684AFB799F4
                                                                                                                                                                                                                                                                                  SHA1:6F13E67CA3F78E95252A1A1B05218033BD706ED3
                                                                                                                                                                                                                                                                                  SHA-256:3979AAF24E8217ADE06D4893F5F706069B37BDDDEAF9234E994A9BADCD8EC9EE
                                                                                                                                                                                                                                                                                  SHA-512:EB9F1A880176DFE7217799683CD414ED00EF29366D71855CB81D6D7DB8392A7F73B6A8ADF91DD5AB9E5B27ADC5324E40D03B245C760281CA9553DD8FB35037FC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/json2.js
                                                                                                                                                                                                                                                                                  Preview:/*.. http://www.JSON.org/json2.js.. 2008-11-19.... Public Domain..... NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..... See http://www.JSON.org/js.html.... This file creates a global JSON object containing two methods: stringify.. and parse..... JSON.stringify(value, replacer, space).. value any JavaScript value, usually an object or array..... replacer an optional parameter that determines how object.. values are stringified for objects. It can be a.. function or an array of strings..... space an optional parameter that specifies the indentation.. of nested structures. If it is omitted, the text will.. be packed without extra whitespace. If it is a number,.. it will specify the number of spaces to indent at each.. level. If it is a string (such as '\t' or '&nbsp;')
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5876)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):19514
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5926382770109635
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:2GlMxcMKI3BfEblIpokPEunz81ijxabEuIV:2mc3+OpHYit1
                                                                                                                                                                                                                                                                                  MD5:07F7C37CA7650EBF8D33E66195C18732
                                                                                                                                                                                                                                                                                  SHA1:4602E937571612720924F0F00814E3ADCD997068
                                                                                                                                                                                                                                                                                  SHA-256:6ABFFE646A1288817FEB7BCBBA37E670D2D9543EC8A08C5DFE279B12A4FEA6BF
                                                                                                                                                                                                                                                                                  SHA-512:B3F1B0D92F1CE3148C6A4AEA7C32E51E8225960358CAD6353A0A8A4F8B8CBCF0E476BEBE0BF0C3D5DA7D845EFE99C9B93A262CCF13ABA48AE5AA1091A1C31C3D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AvailableListConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({ON_AVAILABILITY_CHANGED:"buddylist/availability-changed",ON_UPDATE_ERROR:"buddylist/update-error",ON_UPDATED:"buddylist/updated",ON_CHAT_NOTIFICATION_CHANGED:"chat-notification-changed",OFFLINE:0,IDLE:1,ACTIVE:2,MOBILE:3,WEB_STATUS:"webStatus",FB_APP_STATUS:"fbAppStatus",MESSENGER_STATUS:"messengerStatus",OTHER_STATUS:"otherStatus",STATUS_ACTIVE:"active",STATUS_IDLE:"idle",STATUS_OFFLINE:"offline"});f["default"]=a}),66);.__d("ChannelConstants",[],(function(a,b,c,d,e,f){var g="channel/";a={CHANNEL_MANUAL_RECONNECT_DEFER_MSEC:2e3,MUTE_WARNING_TIME_MSEC:25e3,WARNING_COUNTDOWN_THRESHOLD_MSEC:15e3,ON_SHUTDOWN:g+"shutdown",ON_INVALID_HISTORY:g+"invalid_history",ON_CONFIG:g+"config",ON_ENTER_STATE:g+"enter_state",ON_EXIT_STATE:g+"exit_state",ATTEMPT_RECONNECT:g+"attempt_reconnect",RTI_SESSION:g+"new_rti_address",CONSOLE_LOG:g+"message:console_log",GET_RTI_SESSION_REQUEST:g+"rti_session_request",SKYWALKE
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5431)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):26351
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.387172189443351
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:8WBlZZLuwPERoucYZityU09ngPBGx/AMaWho:HlZZmoucYQ09gPBGpAMaio
                                                                                                                                                                                                                                                                                  MD5:4FD727BC6215210FA60F09D217510B07
                                                                                                                                                                                                                                                                                  SHA1:0C00147EE0FA0C46B10A92C7C5BDCA206492F89F
                                                                                                                                                                                                                                                                                  SHA-256:1C4745D8FF1D72056A018F79451C53BEF55CAC30C860BBFF002C55393ABD3B20
                                                                                                                                                                                                                                                                                  SHA-512:B1BBDFE6496EBD7BDD99DA885FE5654A6FF4683949434C9FFFFB19686939CA71F81CC14101A05E65C3F762472AE389C29BD01E50D661A08802821EE4A59A6CFF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.xx.fbcdn.net/rsrc.php/v4/yh/l/0,cross/8INkgfxBWZ3.css"
                                                                                                                                                                                                                                                                                  Preview:._38vo{position:relative}._605a ._38vo:not(._1x2_):after,._5eit ._38vo:not(._1x2_):after{border-radius:50%}._605a ._7mi8:not(._1x2_):after{border-radius:8px}._38vo:after{border:1px solid rgba(0, 0, 0, .1);bottom:0;content:'';left:0;position:absolute;right:0;top:0}._44ma{display:block}._354z{background-color:#42b72a;border:2px solid #fff;border-radius:50%;height:9px;left:76%;position:absolute;top:68%;width:9px;z-index:1}..fbEmuTracking{position:absolute;visibility:hidden}.._47e3,._4ay8{line-height:0;vertical-align:middle}._4ay8{font-style:normal!important;font-weight:normal!important}._4ay8._3kkw{font-size:16px}._4ay8._366d{font-size:18px}._4ay8._366e{font-size:20px}._4ay8._48cb{font-size:24px}._4ay8._5-0n{font-size:28px}._4ay8._5-0o{font-size:30px}._4ay8._5-0p{font-size:32px}._4ay8._2oah{font-size:36px}._4ay8._4352{font-size:56px}._4ay8._435o{font-size:112px}span._47e3 .img{vertical-align:-3px}i._47e3{display:inline-block;vertical-align:top}i._47e3._3kkw{background-size:16px 16px;heigh
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10071)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10220
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.498216965068644
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:dEBsWGAZvwGxP1hNWwI9V0YOOsFbkRHeZmyIVyX8c727LMoOyXoy7NgvZ4xsnyQ/:dAsWGAZvwGxP1hNWwI9V0YO1NkRHe4yV
                                                                                                                                                                                                                                                                                  MD5:892A543F3ABB54E8EC1ADA55BE3B0649
                                                                                                                                                                                                                                                                                  SHA1:5847ED101F55D51C53538A7078971E7DE8FB6762
                                                                                                                                                                                                                                                                                  SHA-256:8677971B119CCDB82AF697FF0E08F218490D15116F221D44301F1CC8797E67D4
                                                                                                                                                                                                                                                                                  SHA-512:DE1984908768117CC0F2CDFAAB103352EA53A343F4B46C9F02F2A99C0458739CCE5938AEC2762EC750D3F09B74311A66DAFAB51657AC2229B9F67B796F3C6953
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/swfobject/2.2/swfobject.js
                                                                                                                                                                                                                                                                                  Preview:/*.SWFObject v2.2 <http://code.google.com/p/swfobject/> ..is released under the MIT License <http://www.opensource.org/licenses/mit-license.php> .*/.var swfobject=function(){var D="undefined",r="object",S="Shockwave Flash",W="ShockwaveFlash.ShockwaveFlash",q="application/x-shockwave-flash",R="SWFObjectExprInst",x="onreadystatechange",O=window,j=document,t=navigator,T=false,U=[h],o=[],N=[],I=[],l,Q,E,B,J=false,a=false,n,G,m=true,M=function(){var aa=typeof j.getElementById!=D&&typeof j.getElementsByTagName!=D&&typeof j.createElement!=D,ah=t.userAgent.toLowerCase(),Y=t.platform.toLowerCase(),ae=Y?/win/.test(Y):/win/.test(ah),ac=Y?/mac/.test(Y):/mac/.test(ah),af=/webkit/.test(ah)?parseFloat(ah.replace(/^.*webkit\/(\d+(\.\d+)?).*$/,"$1")):false,X=!+"\v1",ag=[0,0,0],ab=null;if(typeof t.plugins!=D&&typeof t.plugins[S]==r){ab=t.plugins[S].description;if(ab&&!(typeof t.mimeTypes!=D&&t.mimeTypes[q]&&!t.mimeTypes[q].enabledPlugin)){T=true;X=false;ab=ab.replace(/^.*\s+(\S+\s+\S+$)/,"$1");ag[0]=par
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31962)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):130890
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418587596030995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:2ViDooYScPlLw5xzbFXJLPQJMJS1N8l7N82vTtQiTwipGJH7UJ+LW61mb+EwFhZ+:2V4Rm6de4u2
                                                                                                                                                                                                                                                                                  MD5:AC19750FBB7947A0417641225A1908CA
                                                                                                                                                                                                                                                                                  SHA1:2469B852E91B5F7460DDC70A0BF2776701FD5CC0
                                                                                                                                                                                                                                                                                  SHA-256:7B9C4D1EBAF6673A72BB1F5993520CEBA487E07598878BB34A1C9E70DBC67AC3
                                                                                                                                                                                                                                                                                  SHA-512:B9EF10CD8F361D1B4326BF64F6D59FD887E870D76715A10DE22E08FC960A4CB9335DCB6229A87388CFC4862F6FA2D79D99D348170F965FCC7B400A6B533F6543
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/widgetapp/2024-10-22-09-11-04/widget_app_base_1729588264776.js
                                                                                                                                                                                                                                                                                  Preview:!function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,e)}try{e(n,i)}catch(e){i(e)}}function o(e){var t=e.owner,n=t.state_,i=t.data_,r=e[n],o=e.then;if("function"==typeof r){n=h;try{i=r(i)}catch(e){u(o,e)}}a(o,i)||(n===h&&s(o,i),n===b&&u(o,i))}function a(e,t){var n;try{if(e===t)throw new TypeError("A promises callback cannot return that same promise.");if(t&&("function"==typeof t||"object"==typeof t)){var i=t.then;if("function"==typeof i)return i.call(t,function(i){n||(n=!0,t!==i?s(e,i):l(e,i))},function(t){n||(n=!0,u(e,t))}),!0}}catch(t){return n||u(e,t),!0}return!1}function s(e,t){e!==t&&a(e,t)||l(e,t)}function l(e,t){e.state_===m&&(e.state_=w,e.data_=t,i(d,e))}function u(e,t){e.state_===m&&(e.state_=w,e.data_=t,i(g,e))}function c(e){var t=e.then_;e.then_=void 0;for(var n=0;n<t.length;n+
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (31962)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):130890
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.418587596030995
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:2ViDooYScPlLw5xzbFXJLPQJMJS1N8l7N82vTtQiTwipGJH7UJ+LW61mb+EwFhZ+:2V4Rm6de4u2
                                                                                                                                                                                                                                                                                  MD5:AC19750FBB7947A0417641225A1908CA
                                                                                                                                                                                                                                                                                  SHA1:2469B852E91B5F7460DDC70A0BF2776701FD5CC0
                                                                                                                                                                                                                                                                                  SHA-256:7B9C4D1EBAF6673A72BB1F5993520CEBA487E07598878BB34A1C9E70DBC67AC3
                                                                                                                                                                                                                                                                                  SHA-512:B9EF10CD8F361D1B4326BF64F6D59FD887E870D76715A10DE22E08FC960A4CB9335DCB6229A87388CFC4862F6FA2D79D99D348170F965FCC7B400A6B533F6543
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(e){function t(e){return"[object Array]"===Object.prototype.toString.call(e)}function n(){for(var e=0;e<S.length;e++)S[e][0](S[e][1]);S=[],v=!1}function i(e,t){S.push([e,t]),v||(v=!0,E(n,0))}function r(e,t){function n(e){s(t,e)}function i(e){u(t,e)}try{e(n,i)}catch(e){i(e)}}function o(e){var t=e.owner,n=t.state_,i=t.data_,r=e[n],o=e.then;if("function"==typeof r){n=h;try{i=r(i)}catch(e){u(o,e)}}a(o,i)||(n===h&&s(o,i),n===b&&u(o,i))}function a(e,t){var n;try{if(e===t)throw new TypeError("A promises callback cannot return that same promise.");if(t&&("function"==typeof t||"object"==typeof t)){var i=t.then;if("function"==typeof i)return i.call(t,function(i){n||(n=!0,t!==i?s(e,i):l(e,i))},function(t){n||(n=!0,u(e,t))}),!0}}catch(t){return n||u(e,t),!0}return!1}function s(e,t){e!==t&&a(e,t)||l(e,t)}function l(e,t){e.state_===m&&(e.state_=w,e.data_=t,i(d,e))}function u(e,t){e.state_===m&&(e.state_=w,e.data_=t,i(g,e))}function c(e){var t=e.then_;e.then_=void 0;for(var n=0;n<t.length;n+
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1814)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10674
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.5456232448630285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:L5Qfc6cWc5cw36TmLs0aWnZS8MZ8Yl6913w34TL:Lqfc6cWc5cw3vLs0aWZPvY4o3GL
                                                                                                                                                                                                                                                                                  MD5:13550BF96B0B91C32D56AE86B04FE914
                                                                                                                                                                                                                                                                                  SHA1:1CBD8A3EBA51ECEBE0B0CBCDA8746ECE88502C93
                                                                                                                                                                                                                                                                                  SHA-256:6F9E965B1540CAD8717E209F8AE3EE3730AD9FE339077960A13F5C258AC39CA3
                                                                                                                                                                                                                                                                                  SHA-512:9C654EACFBDF49D7DEDCB3191E24E635C448B8B0B470C355D27B44FE3717F914E606B8E1D10B1C15FDBBF86ADC45FC61311EC67E343F5E462C1CEACCDBD106B0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3ibV44/yN/l/en_US/Pzh6lLKKCgl.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BadgeCheckmarkFilled12.svg.react",["react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsxs("svg",babelHelpers["extends"]({viewBox:"0 0 12 13",width:"1em",height:"1em",fill:"currentColor"},a,{children:[a.title!=null&&i.jsx("title",{children:a.title}),a.children!=null&&i.jsx("defs",{children:a.children}),i.jsx("g",{fillRule:"evenodd",transform:"translate(-98 -917)",children:i.jsx("path",{d:"m106.853 922.354-3.5 3.5a.499.499 0 0 1-.706 0l-1.5-1.5a.5.5 0 1 1 .706-.708l1.147 1.147 3.147-3.147a.5.5 0 1 1 .706.708m3.078 2.295-.589-1.149.588-1.15a.633.633 0 0 0-.219-.82l-1.085-.7-.065-1.287a.627.627 0 0 0-.6-.603l-1.29-.066-.703-1.087a.636.636 0 0 0-.82-.217l-1.148.588-1.15-.588a.631.631 0 0 0-.82.22l-.701 1.085-1.289.065a.626.626 0 0 0-.6.6l-.066 1.29-1.088.702a.634.634 0 0 0-.216.82l.588 1.149-.588 1.15a.632.632 0 0 0 .219.819l1.085.701.065 1.286c.014.33.274.59.6.604l1.29.065.703 1.088c.177.27.53.362.82.216l1.148-.588 1.15.589a
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (550), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):550
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.912917408258129
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:MKl+I/JA8SA0pd576LunwvMcvTwsaIQLpfaMds+kvLLUXN5LtSEOHRJLsucQstdV:MVIBYx5GTZAfacD2grYT9cR3vNT9cdAn
                                                                                                                                                                                                                                                                                  MD5:9E2C2C2679EFC4315614229EFA46BCAC
                                                                                                                                                                                                                                                                                  SHA1:8918A8BADBAF0F526BB4E25B3061B29588D739D8
                                                                                                                                                                                                                                                                                  SHA-256:EA3DDC78CC054525E4805FD8791567A77EA5AD9625C0573F706612F36CBB0652
                                                                                                                                                                                                                                                                                  SHA-512:A57C879D574BEDA8189B5982056F7CF61C3370B3C09503C9937244DB03724957E52501D6702206C8A484B06D00CFBF6A706DB836762A6DC94ED937ACF44FFB91
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/css/d28b1192f9d91a49.css
                                                                                                                                                                                                                                                                                  Preview:body{font-family:Helvetica Neue,Helvetica,Arial,sans-serif;margin:0}.vp-video-wrapper{transition:opacity .2s linear}.vp-video-wrapper.dimmed{opacity:.5}.player_container{overflow:hidden;width:100%;background:#000}#interaction-widget-login-registrant-login-input{border:1px solid rgba(0,0,0,.25);height:2.1875rem}#interaction-widget-login-vimeo-login-button{height:2.5rem;font-size:.875rem;margin-top:.5rem}#interaction-widget-login-registrant-login-button{height:2.5rem;font-size:.875rem;margin-top:1.5rem}#parent_container{display:flex;height:100vh}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60101)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):73327
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.647019616802251
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:h52D877dQYO8sXixbHJ7LBfyPk5LYkt5zIecsF14hD6j:h5/7GYaY7tKPkZfzv1ae
                                                                                                                                                                                                                                                                                  MD5:3AA3D88E9F178EF3FC7A77669A5352F0
                                                                                                                                                                                                                                                                                  SHA1:CD92C12C0D113B0BB93E158975CF4E329C4B8CCA
                                                                                                                                                                                                                                                                                  SHA-256:4621A2337C42B091A6EEB6F20A2E82225F43507C3A595F809C5292820D44FD00
                                                                                                                                                                                                                                                                                  SHA-512:900CAAFC1C8BA5982621968512F47D7BDA8B6F077E8DDEF13932E7787593B0CD86959469BB259E1865EE8C1A802EEA1B790EECA0E496F7EEB81435D4ADBBA919
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8384],{58679:function(e,t,i){"use strict";i.d(t,{C1:function(){return c},G8:function(){return h},GN:function(){return w},N7:function(){return _},PR:function(){return u},Pz:function(){return m},Qz:function(){return E},Rw:function(){return r},UW:function(){return b},Uq:function(){return C},VW:function(){return T},Vn:function(){return o},Yh:function(){return S},fE:function(){return l},hY:function(){return n},j$:function(){return p},m2:function(){return d},oh:function(){return v},pT:function(){return s},pX:function(){return a},r$:function(){return y},t1:function(){return g},us:function(){return f}});const s="custom_logo_link_url",a="custom_logo_url",r="custom_logo_use_link",n="hide_live_label",l="custom_logo",o="event_schedule",d="fullscreen_button",c="vimeo_logo",u="sticky_custom_logo",p="show_playlist",h="show_schedule",g="show_latest_archived_clip",y="color",v="colorOne",m="colorTwo",_="colorThree",b="fullscreen",f="logo",w="UPDAT
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (1398), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):15341
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.122400640429
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:rCB4pFGVoNjAQ/3hDGhHPjGJqJKhH2reiEe82Y8e47a1aWJUt9y2X:rCB4poVoNbihHPj2m5rxY/sWSnX
                                                                                                                                                                                                                                                                                  MD5:B82B20DDF7F4214388AC92552F6F4960
                                                                                                                                                                                                                                                                                  SHA1:23765FDE8EBAF3F38DE21E2DD6ADB09912BBB92A
                                                                                                                                                                                                                                                                                  SHA-256:03B718268B23C3069F2870254EF65A5A17BDA86A2E7A020D365403A390C8B220
                                                                                                                                                                                                                                                                                  SHA-512:82138231367EE508F70E0466CC3B6F544DC0282082C20AFCD1D536F942D8740DAA47B360797D068D38FAE18B623E9A9DBBA4C4833BF4606C3844DEE0FFDC26ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/App_Themes/SW/jQueryUI.css
                                                                                                                                                                                                                                                                                  Preview:./*..* jQuery UI CSS Framework..* Copyright (c) 2009 AUTHORS.txt (http://jqueryui.com/about)..* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses...*/..../* Layout helpers..----------------------------------*/...ui-helper-hidden { display: none; }...ui-helper-hidden-accessible { position: absolute; left: -99999999px; }...ui-helper-reset { margin: 0; padding: 0; border: 0; outline: 0; line-height: 1.3; text-decoration: none; font-size: 100%; list-style: none; }...ui-helper-clearfix:after { content: "."; display: block; height: 0; clear: both; visibility: hidden; }...ui-helper-clearfix { display: inline-block; }../* required comment for clearfix to work in Opera \*/..* html .ui-helper-clearfix { height:1%; }..../* end clearfix */...ui-helper-zfix { width: 100%; height: 100%; top: 0; left: 0; position: absolute; opacity: 0; filter:Alpha(Opacity=0); }....../* Interaction Cues..----------------------------------*/...ui-state-disabled { cursor: default !impor
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22776), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):22776
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175098709966402
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:m6jGsTHeC+PlPlo9j6QnAz9XNhzgYdgFqNVs/DSqqvwyzlb1y5ah4A:16UHeC+PlPlo9j/AZXNhzfdgFCVkSlvb
                                                                                                                                                                                                                                                                                  MD5:0FBDB55C85B0C9E6C99F7939ACE51676
                                                                                                                                                                                                                                                                                  SHA1:A92F1827837DD3E141E4B689917E9AD0B8213BA9
                                                                                                                                                                                                                                                                                  SHA-256:1240C787E05ED60C94C88710455A9C6873DB2C453C8D396660B1374C3E7E2748
                                                                                                                                                                                                                                                                                  SHA-512:FFA066248F170F156302F619C6F3D7FB16913E6FCE1322B186684D62FBC75C7058935CA29C6DE557D2FFAC40E7147C51D29B8DCE68E0AAEB73A62C7D7E045983
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t){var e=getComputedStyle(t),o=e.position;if("fixed"===o)return t;for(var i=t;i=i.parentNode;){var n=void 0;try{n=getComputedStyle(i)}catch(r){}if("undefined"==typeof n||null===n)return i;var s=n.overflow,a=n.overflowX,f=n.overflowY;if(/(auto|scroll)/.test(s+f+a)&&("absolute"!==o||["relative","absolute","fixed"].indexOf(n.position)>=0))return i}return document.body}function r(t){var e=void 0;t===document?(e=document,t=document.documentElement):e=t.ownerDocument;var o=e.documentElement,i={},n=t.getBoundingClientRect();for(var r in n)i[r]=n[r];var s=A(e);return i.top-=s.top,i.left-=s.left,"undefined"==typeof i.width&&(i.width=document.body.scrollWidth-i.left-i.right),"undefined"==typeof i.height&&(i.height=docu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5449), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5449
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476720008445437
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:mt42PEVqZxOXOa/m03DcSD+D6THulHNR8fftcmTcVu1VZcT6PGxoms2y/O0:mSVYO+0DHD8tP8ff3c8KnTt0
                                                                                                                                                                                                                                                                                  MD5:D65713E0B50DD20C114B88299560EF79
                                                                                                                                                                                                                                                                                  SHA1:803F334A3ED63C2559FDAC1AFC734B92CE3E4585
                                                                                                                                                                                                                                                                                  SHA-256:E9A73C40D6C0A4814D4057389BE0B5D5B5177F3E6E8F649E21B82987040263F5
                                                                                                                                                                                                                                                                                  SHA-512:D90164BC680C30463545809BE67A3AC6AF040F7A7043B578BBC6FAF4598072432D75DFB56ECD495A2C5C47C3A7ECA0138907F79B93EB9620DB8F8A21B6D74F31
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/runtime-b1c52fd0a13ead5fcf6b.js
                                                                                                                                                                                                                                                                                  Preview:!function(){"use strict";var e={},t={};function n(r){var c=t[r];if(void 0!==c)return c.exports;var o=t[r]={exports:{}},a=!0;try{e[r].call(o.exports,o,o.exports,n),a=!1}finally{a&&delete t[r]}return o.exports}n.m=e,n.amdO={},function(){var e=[];n.O=function(t,r,c,o){if(!r){var a=1/0;for(u=0;u<e.length;u++){r=e[u][0],c=e[u][1],o=e[u][2];for(var f=!0,d=0;d<r.length;d++)(!1&o||a>=o)&&Object.keys(n.O).every((function(e){return n.O[e](r[d])}))?r.splice(d--,1):(f=!1,o<a&&(a=o));if(f){e.splice(u--,1);var i=c();void 0!==i&&(t=i)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,c,o]}}(),n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};n.t=function(r,c){if(1&c&&(r=this(r)),8&c)return r;if("object"===typeof r&&r){if(4&c&&r.__esModule)return r;if(16&c&&"function"===typeof r.then)return r}var o=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 334x280, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):17224
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.958065070303968
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Xcrllmb8Ex/rE5CqQ9TrJuN1fPBG3UCeY1A5gfkZ:Xg0PrE8pTFuN1fJGRAIw
                                                                                                                                                                                                                                                                                  MD5:D986DFDDE8AE33B20C93840831ECBFD1
                                                                                                                                                                                                                                                                                  SHA1:47F423BAF41BD3100550C34DFC67F5E2A5007470
                                                                                                                                                                                                                                                                                  SHA-256:901E5BB43D058280EEBFEE6867EF1802EA8B24A0214430C035B2DA0BB89B6126
                                                                                                                                                                                                                                                                                  SHA-512:1632365547F8471597DAB7AFEA34308F591AE6DD12CE8296C5D83EC050CCB2DED541B616112C544B3C9D792EB4E68AA849CB188E56BFADBE8E2ADF01238A79B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/462690273_1324471341909935_7186608693260271113_n.jpg?stp=dst-jpg_p280x280&_nc_cat=107&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=CcWM3KKrlfwQ7kNvgExmWdO&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYDnVqKJ9DscQS3ySZD7jBpqdqQDU2WjNniYKa2J_JT2qg&oe=6720B26D
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003f070000200f00000c11000066130000e3180000de2500002b27000093290000212c000048430000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........N..".............................................................................V..y....Z.F~.+N.wD6g....j.XB0...`.0~SS..U'k.S.x..".`ei-..&G......Q..V1.6.M*Y...Pt...<.2.N.7U...[.!.zH&...m.\...fc.*.:.....gmh..S];8.'v7Z...2..q.....g]4.....g.._5.d]./C...Sr.....hL.]+.Z.2....O3.aV....f..;.&.......{&..t..Z...Sl.l..f..<..=..(.........s.Cv. ...6...%.l..V.~.-DV.S.-.6vr..tr.aUSrZ...c....u...2...K.))[G[.|......y...1.O<..wN...^....{...v.e..h.......Vj.FM.]Z.5 W....J.G..h2.Q..7J......,.=R%2.3.S.}j....W:.b{A...TJ...L&^{.z.;3i....d...N#V-.SB.:....#5)z..:9.&..z<....84I.i IFj.A..........gD.`,..,...z".w/..6..t.....".b.2...XZC.@..... 95....i....%.V.\.<E.=.+.._.../]R.....X.FF^].=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (13544)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):103533
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.626003751934876
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:KOXnCV+5hbLnvoHKD0vSEwOwZmk2zlhF/Ugd5ddhRw5hW:KOXjhHnvoHK46EwOwZghv9Nb
                                                                                                                                                                                                                                                                                  MD5:B132B19D6698BEBC8DFD9F5DA551465F
                                                                                                                                                                                                                                                                                  SHA1:DE71FD938CBF7FDC42FD44766E621F2D0A174814
                                                                                                                                                                                                                                                                                  SHA-256:294304996B7A03BF4079D1A41502B106629A52AC36A2603774B3F3547ADA4FC5
                                                                                                                                                                                                                                                                                  SHA-512:891E921F1946E3D53A872D7D1B4455038FD9836FED55F19470EECF6930576DC54E264D081BE257889AF4C99842CE35708ADF8B9FE4ED4A6DF71975C292E97A88
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3i62e4/yH/l/en_US/jKz083MCCVo.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("IGAutomatedLoggingInteractionGestureType",["$InternalEnum"],(function(a,b,c,d,e,f){a=b("$InternalEnum")({UNDEFINED:0,TAP:1,SWIPE_UP:2,PAN_UP:3,LEFT_CLICK:4,RIGHT_CLICK:5,MIDDLE_CLICK:6});c=a;f["default"]=c}),66);.__d("IGDSChevronLeftPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSSVGIconBase.react"),babelHelpers["extends"]({},a,{viewBox:"0 0 24 24",children:i.jsx("polyline",{fill:"none",points:"16.148 3.354 7.498 12 16.148 20.646",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:"3"})}))}a.displayName=a.name+" [from "+f.id+"]";b=i.memo(a);g["default"]=b}),98);.__d("IGDSChevronLeftFilledIcon.react",["IGDSChevronLeftPanoFilledIcon.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("IGDSChevronLeftPanoFilledIcon.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):77
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.37144473219773
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:k0WYL12AvZ/W6QfpX/W6Qee:UYR2AvZO6EpXO6I
                                                                                                                                                                                                                                                                                  MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                                                                                                                                                                                                  SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                                                                                                                                                                                                  SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                                                                                                                                                                                                  SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/H8u53u8SWsWwviLqzqhm-/_ssgManifest.js
                                                                                                                                                                                                                                                                                  Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (59401)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):535965
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.289068472546214
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:2XdKkvbU8gfaZKjLn1W/4ZUyD7XfN/ofCWPzbdia6rI7LziAxx0Q2/BWSyNN:KdKpjL1W/WLsCWPz5ia6UPzhEQAWSyr
                                                                                                                                                                                                                                                                                  MD5:DEA497E9BFD7A552077CC808F217351A
                                                                                                                                                                                                                                                                                  SHA1:536918D65CFE5571BD14A8BDED5D3446260472DA
                                                                                                                                                                                                                                                                                  SHA-256:C0ADC6222E4E7B5E86F7F05AEA0D298558FC290339AB0A7F8C018C0652EE5708
                                                                                                                                                                                                                                                                                  SHA-512:547FBBD3A25CF2F1C4F7DB8BF3DD946B8CE43F24C1B0D630F268E6C3FC77BF78977A617834DC5DC85AD43E4ED221511BDE076240FA669847E6E0D701AB9C46ED
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.cdninstagram.com/rsrc.php/v4/y2/l/0,cross/AfjsYDHje7C.css"
                                                                                                                                                                                                                                                                                  Preview:@keyframes xct2g7x-B{0%{transform:scale(1)}25%{transform:scale(1.2)}50%{transform:scale(.95)}100%{transform:scale(1)}}.x168l2et{scroll-snap-type:y mandatory}.x1hl2dhg{text-decoration:none}.xe8uvvx{list-style:none}.xhfbhpw{scroll-snap-type:x mandatory}.xmqliwb{text-decoration:line-through}.x10l6tqk{position:absolute}.x117nqv4{font-weight:bold}.x11i5rnm{margin-right:0}.x11njtxf{vertical-align:baseline}.x13tp074{border-top-right-radius:100%}.x14yjl9h{border-top-left-radius:50%}.x16tdsg8{text-align:inherit}.x17r0tee{border-left-style:none}.x18nykt9{border-bottom-right-radius:50%}.x1923su1{right:8px}.x19um543{padding-right:1px}.x1ahuga{animation-name:xct2g7x-B}.x1bhewko{scroll-snap-align:start}.x1cy8zhl{align-items:flex-start}.x1g65q5x{font-size:2vw}.x1g9anri{color:rgb(var(--ig-text-on-media))}.x1gu1v0x{background-image:linear-gradient(to bottom left,#bf00ff,#ed4956,#ff8000)}.x1hdbdi8{scroll-snap-align:center}.x1hfr7tm{-webkit-filter:drop-shadow(0 0 .75px rgba(0,0,0,.42)) drop-shadow(0 1px
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):607
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.587573533574872
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:YSAooWKNWwfPXNEHnGXcwe6LRtcO4wGPCvwdlYJYeVSJ:YSsWKNWwHWmXcwe6LRt38mDw
                                                                                                                                                                                                                                                                                  MD5:971644F50E2020E1FF22E37EDCAD46F6
                                                                                                                                                                                                                                                                                  SHA1:10520FD82100F31317A449CB6C5E529E1F8BD152
                                                                                                                                                                                                                                                                                  SHA-256:C46936850CFA993988F2C32B0B04A5C4B0F94C30D36ACA502626BEFBD2B802DE
                                                                                                                                                                                                                                                                                  SHA-512:6789DCDE069FB6EEBB1EAEF32C2763FA860163F95564022FD25A840A50A810C412CB4E0575101DE7AEC6B42F596ADB469BAA63697A30084DC00F6FD5E221DF27
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://cdn.userway.org/widgetapp/2024-10-22-09-11-04/locales/en-US.json
                                                                                                                                                                                                                                                                                  Preview:{"widget":{"html_lst_title":"Translations Menu","html_title":"Accessibility Menu","text_icon_small":"Accessibility","text_icon_large":"Accessibility</br>Menu","new_tab":"open in a new tab","broken_links":{"target_site_not_available":"target website may not be available"}},"skip_links":{"open_accessibility_nav":"Open the Accessible Navigation Menu","open_accessibility_menu":"Open the accessibility menu","skip":"Skip to main content","enable_visually_impaired":"Enable accessibility for low vision","disable_visually_impaired":"Disable accessibility for low vision","title":"Quick Accessibility Options"}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (52960), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):52960
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.517333769780377
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:p0ky4C7H4U3+NdekuvDoeXVPqT3SBVBRdQBgAHSGyay/C5khRc+INg8:Rv7UedYDoeFq3CdpJXHiW8
                                                                                                                                                                                                                                                                                  MD5:E2FC10CF19D57DD53D4018E730BC3E98
                                                                                                                                                                                                                                                                                  SHA1:798F76426CCB293D0C0646CEB5773616790F0DAA
                                                                                                                                                                                                                                                                                  SHA-256:FBEF91A7AFC26667019CA10BBEBAF013EEE60540A48F9AC75F37AFC3D23C2E2E
                                                                                                                                                                                                                                                                                  SHA-512:165E56F31A7145376BF0F1D15C42157DC8EBE783C5BD3FDE4C3F8A1D199F58954058C7C739A1A056FDBAC918C6D835ED693FBF062F50A4AF7941D5EC43CF6756
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7070],{4988:function(e,t,r){"use strict";var n=this&&this.__awaiter||function(e,t,r,n){return new(r||(r=Promise))((function(o,i){function u(e){try{a(n.next(e))}catch(t){i(t)}}function f(e){try{a(n.throw(e))}catch(t){i(t)}}function a(e){var t;e.done?o(e.value):(t=e.value,t instanceof r?t:new r((function(e){e(t)}))).then(u,f)}a((n=n.apply(e,t||[])).next())}))},o=this&&this.__generator||function(e,t){var r,n,o,i,u={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:f(0),throw:f(1),return:f(2)},"function"===typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function f(f){return function(a){return function(f){if(r)throw new TypeError("Generator is already executing.");for(;i&&(i=0,f[0]&&(u=0)),u;)try{if(r=1,n&&(o=2&f[0]?n.return:f[0]?n.throw||((o=n.return)&&o.call(n),0):n.next)&&!(o=o.call(n,f[1])).done)return o;switch(n=0,o&&(f=[2&f[0],o.value]),f[0]){case 0:case 1:o=f;break;case 4:ret
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8106)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):20279
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4806123323476506
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:TZbCJktsBB/24wcWBycwMYXeMThlhbQ51v4osOA+dTRrD1ttwZZ:c2BcWByzM2ThPY1r1RjU
                                                                                                                                                                                                                                                                                  MD5:20D5F60E49086EE8E13D2BDF21F4B043
                                                                                                                                                                                                                                                                                  SHA1:96D80CD79FB92E555C9AB488254F7A68E27F9461
                                                                                                                                                                                                                                                                                  SHA-256:0A327365122BDB7A4E2CBE26A6D00BD1028C8F579EDF8F53E73F60C86BE70F37
                                                                                                                                                                                                                                                                                  SHA-512:E77C527604AE93C5E4CD5330F45B1683B981D7667155D0B4CFF107100632F9E86C252E17730A0F73A69EAE32B239C5C2D8F8F187C6492EB320D12AE316E21658
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/y1/r/db_RQLQYjko.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("has-flag-3.0.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){g.exports=function(a,b){b=b||process.argv;var c=a.startsWith("-")?"":a.length===1?"-":"--";c=b.indexOf(c+a);a=b.indexOf("--");return c!==-1&&(a===-1?!0:c<a)}}var i=!1;function j(){i||(i=!0,h());return g.exports}function a(a){switch(a){case void 0:return j()}}e.exports=a}),null);./**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("supports-color-5.5.0",["has-flag-3.0.0"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("has-flag-3.0.0"));d={};var h={exports:d};function i(){var a={},b=g(),c=process.env,d;b("no-color")||b("no-colors")||b("color=false")?d=!1:(b("color")||b("colors")||b("color=true")||b("color=always"))&&(d=!0);"FORCE_COLOR"in c&&(d=c.FORCE_COLOR.length===0||parseInt(c.FORCE_COLOR,10)!==0);functi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):155561
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.479186726228396
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:GMs4hJX9wragv0DL/p5lIim0sKymy8W2Cu20u6gCuvw4Im+gSUkpsC/:GMs4neWJ/p5kY
                                                                                                                                                                                                                                                                                  MD5:3B37131C0780D964AB5BF39796ACE774
                                                                                                                                                                                                                                                                                  SHA1:60FBCDA70A8B1810E2A37C89D49A0AAC6D47D69F
                                                                                                                                                                                                                                                                                  SHA-256:A261B63C125B2078D49266610440CE2A51FC7DE148A71EA82BFA5FA607D7AAFB
                                                                                                                                                                                                                                                                                  SHA-512:4F72C50AF012FB3D299B2CE501667E676EFDC67AC2A96C2D7EF4661522A9744EF157E2C8AD01E89D27CE901EAB620D287233DDD76B58EDAA93FAFAC0BB02F143
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3i7M54/y4/l/en_US/crAC7cydGly.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):28
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.280394654123195
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:OthNKY:OR
                                                                                                                                                                                                                                                                                  MD5:E727E6A292FC711EDBFD5B59BF50BDCE
                                                                                                                                                                                                                                                                                  SHA1:339EB7FD80397399C94C7EE208381DE4AC6090BA
                                                                                                                                                                                                                                                                                  SHA-256:085DCA16309C4202E3CE508C69FA6AC0A9FCE228BA40320A579DEBD38F754113
                                                                                                                                                                                                                                                                                  SHA-512:F161B03A3633944C1E1031B5555E31438FDD69C34E4E5DDE2F0CCB2F3DE84FB9B7584DA0D8DF1B09FEDF5F5C425D3960375927798396B486F516827F75A19B04
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwmJ-zxdkdeSvhIFDZG0QeMSBQ0qOSmw?alt=proto
                                                                                                                                                                                                                                                                                  Preview:ChIKBw2RtEHjGgAKBw0qOSmwGgA=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (65303), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):86083
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.495009894885918
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:9TZOXMaO5AD1v8/j+lS7r/nqiaQXMqlEHSOi:t5AXMBXMni
                                                                                                                                                                                                                                                                                  MD5:C81406B527B50CDE3F0E3248CF43CA5E
                                                                                                                                                                                                                                                                                  SHA1:54E0492C1E6D2A9FDDB002DE4F01A19A03D59387
                                                                                                                                                                                                                                                                                  SHA-256:256BD2C8E9C4E293AC7C19317DC1DEF9AE69E514552DAB5359A8BBA0F4299A17
                                                                                                                                                                                                                                                                                  SHA-512:30B557753A84357179E00B6E1012857FB53DEEEAEE5BFF1B6B5B0EE04CBFD96EA6352687A4A5781597C347ABCFB731522E5520968286416E61B6AA1EDDF4B8AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// MULTIMEDIA GALLERY | INCLUDES CUSTOM JQUERY MOBILE SCRIPT FOR SWIPE EVENTS..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC...// EDITOR(S) - JEREMY KATLIC, JACINDA GRANNAS, ADAM CRUSE..// VERSION 02.08.2023....!function($){$.fn.csMultimediaGallery=function(settings){var config={efficientLoad:!0,imageWidth:960,imageHeight:500,mobileDescriptionContainer:[640,480,320],galleryOverlay:!1,linkedElement:[],playPauseControl:!1,backNextControls:!1,bullets:!1,thumbnails:!1,thumbnailViewerNum:[4,4,3,3,2],autoRotate:!0,hoverPause:!0,transitionType:"fade",transitionSpeed:1.5,transitionDelay:4,fullScreenRotator:!1,fullScreenBreakpoints:[960],onImageLoad:function(e){},allImagesLoaded:function(e){},onTransitionStart:function(e){},onTransitionEnd:function(e){},allLoaded:function(e){},onWindowResize:function(e){}};return settings&&$.extend(config,settings),this.each(function(){var element=this,MMG=eval("multimediaGallery"+$(element).attr("data-pmi"));MMG.records.splice(-1,1);var M
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):224869
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.545503227528608
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:t8RhbIGc3kWht1ZF0ASJcEjCPfrgiGdfm9s3rOXk9nmUNME:uRo3k4Lgvvi48s3qXk9nmOD
                                                                                                                                                                                                                                                                                  MD5:948FB330FF51FAF0938397E71D7C0CBC
                                                                                                                                                                                                                                                                                  SHA1:441838F4A140A29C90FCFF1E0F2A1D2E94B0853E
                                                                                                                                                                                                                                                                                  SHA-256:14D0C46AB86D08044C75C3977DC31CC0805AFFD479B58FCBEEE4989CA337BFE8
                                                                                                                                                                                                                                                                                  SHA-512:F276A60869FA455B572DA9D50866E4D2C187765E893E383F1E72A77136E0EA698F39DD9D6DC813FB3B388484F827BF4E76780E1830A28F7B593B177E4A2945CE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-144609609-1
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-144609609-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-144609609-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-52JM17HV46"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-144609609-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3093
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585288046267547
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:0+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwoDuExjGx:0+5AQHAray48f5JMYHIqoDu9
                                                                                                                                                                                                                                                                                  MD5:13C7734CC8B711E1B142F8252DFCC6E6
                                                                                                                                                                                                                                                                                  SHA1:0A66C73C02F26DB873622CBC58224BED8D078C39
                                                                                                                                                                                                                                                                                  SHA-256:44A0A24F6BF4B34436F9E1C3ACDAEAB6D092740C6A224C0017620D837B0A86D5
                                                                                                                                                                                                                                                                                  SHA-512:BF5212AD898B93B3C7C2E3F45207188A91452E34ED6256F6B0B47ABE8CEB12630662E1E57A16E4699E9843C0B41694AC9808D62541E020F36AAEAA77CD5BF8A2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                                                  Preview:/*1729808967,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (22367), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):22367
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.542626302580642
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:gM78SUevMTjuFzouWaqWAlpTpdHjPtcnG:p7oevMX5HjPwG
                                                                                                                                                                                                                                                                                  MD5:B0B46B807EEE39AF0AAD8F5FEFC9B3A2
                                                                                                                                                                                                                                                                                  SHA1:0FB04F15599BC0844063A6AB776C86E73CB9FBFC
                                                                                                                                                                                                                                                                                  SHA-256:71CA2652E2B3FFD3C0EC966958604714CE6C7AF01D961B44ADC438518EB58CB3
                                                                                                                                                                                                                                                                                  SHA-512:4EEC49904A5480940124A1C1B9C9DAE764EBB115829CBCE4356E66A1D7F077DFD204A4634B0622FFB14CC6EBFF7062D7F30502BF0BC7D998A1A55FC8C876DA8E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/_/translate_http/_/ss/k=translate_http.tr.26tY-h6gH9w.L.W.O/am=DgY/d=0/rs=AN8SPfowAA8SIQKHJetkAleDuiUL98-5fQ/m=el_main_css
                                                                                                                                                                                                                                                                                  Preview:.VIpgJd-ZVi9od-ORHb-OEVmcd{left:0;top:0;height:39px;width:100%;z-index:10000001;position:fixed;border:none;border-bottom:1px solid #6B90DA;margin:0;box-shadow:0 0 8px 1px #999}.VIpgJd-ZVi9od-xl07Ob-OEVmcd{z-index:10000002;border:none;position:fixed;box-shadow:0 3px 8px 2px #999}.VIpgJd-ZVi9od-SmfZ-OEVmcd{z-index:10000000;border:none;margin:0}.goog-te-gadget{font-family:arial;font-size:11px;color:#666;white-space:nowrap}.goog-te-gadget img{vertical-align:middle;border:none}.goog-te-gadget-simple{background-color:#FFF;border-left:1px solid #D5D5D5;border-top:1px solid #9B9B9B;border-bottom:1px solid #E8E8E8;border-right:1px solid #D5D5D5;font-size:10pt;display:inline-block;padding-top:1px;padding-bottom:2px;cursor:pointer}.goog-te-gadget-icon{margin-left:2px;margin-right:2px;width:19px;height:19px;border:none;vertical-align:middle}.goog-te-combo{margin-left:4px;margin-right:4px;vertical-align:baseline}.goog-te-gadget .goog-te-combo{margin:4px 0}.VIpgJd-ZVi9od-l4eHX-hSRGPd,.VIpgJd-ZVi9od-
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Java source, ASCII text, with very long lines (317)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):746
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1270609380194205
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:cQ6XfXyQ56GdmQheQiNkF0sRFmowyc95JNwhLAK2Ng77haEPEWIHrK/5AmupaQj:cZXqQ5tw4kOC6dJ05JWhLAKEgpaE3ILp
                                                                                                                                                                                                                                                                                  MD5:6D2C62E08213E08D8521D80EC3A65C0D
                                                                                                                                                                                                                                                                                  SHA1:102BB8B8356139C532AC9BB25316AC87F90726CA
                                                                                                                                                                                                                                                                                  SHA-256:F47FB6802B35294E51529230A6568BFEB6B45BE021DC81F2B699A6CCBD5684F7
                                                                                                                                                                                                                                                                                  SHA-512:7C4E63D924961C946E7A30C2771EB06A9363751E0CAC07028CD20A312710693D24ED6A083F7B229535B33AAEBF60B1245D49F7E91D228A4AD137BF031877482B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:var _path;..function _extends() { _extends = Object.assign || function (target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i]; for (var key in source) { if (Object.prototype.hasOwnProperty.call(source, key)) { target[key] = source[key]; } } } return target; }; return _extends.apply(this, arguments); }..import * as React from "react";..function SvgPlay(props) {. return /*#__PURE__*/React.createElement("svg", _extends({. id: "play_svg__Layer_1",. xmlns: "http://www.w3.org/2000/svg",. x: 0,. y: 0,. width: 20,. height: 20,. viewBox: "0 0 20 20". }, props), _path || (_path = /*#__PURE__*/React.createElement("path", {. fill: "#FFF",. d: "M0 0v20l20-10z". })));.}..export default SvgPlay;
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3624)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):7148
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515796906474967
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:FCJ9RGmROA8hTKzcHT5CbbRn2vNXebBqF1VIAaqiB1:4wI2FObBSw
                                                                                                                                                                                                                                                                                  MD5:16B8483650A82B44165B9C7E567C375A
                                                                                                                                                                                                                                                                                  SHA1:F72E04524FB8F1EB0B1CF0738DE33A25DC51BBB4
                                                                                                                                                                                                                                                                                  SHA-256:76388DA63D84699ED8B68D580793C7F323BC4AAFFD8ECA6F472E90EE2D414FC7
                                                                                                                                                                                                                                                                                  SHA-512:F563AD4E6D164D0C4F8613D4504F4AC6B1A704327B0BE9F502F43C852F5419CD255DD4956BDC6153A8012AF57BC42AADD3A8551A1006DD88C6B420CFB41E8E75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yN/r/4HyKR-TfEWR.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseLineClamp.react",["CometPlaceholder.react","FBLogger","JSResourceForInteraction","gkx","lazyLoadComponent","promiseDone","react","stylex","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useEffect,l=b.useRef,m=b.useState,n=c("JSResourceForInteraction")("BaseTooltip.react").__setRef("BaseLineClamp.react"),o=c("lazyLoadComponent")(n),p={flexWrapper:{display:"x78zum5",flexDirection:"xdt5ytf",$$css:!0},multiLine:{display:"x1lliihq",maxWidth:"x193iq5w",overflowX:"x6ikm8r",overflowY:"x10wlt62",$$css:!0},offset:function(a){return[{display:"x1lliihq",marginBottom:("calc((0.5em + 0.5ex - "+a+") * 0.5)"==null?"":"x4j4oqf ")+"x1h2wjjm",marginTop:("calc((0.5em + 0.5ex - "+a+") * 0.56)"==null?"":"x1hpldj0 ")+"x14iu460",$$css:!0},{"--65j53i":function(a){return typeof a==="number"?a+"px":a!=null?a:void 0}("calc((0.5em + 0.5ex - "+a+") * 0.5)"),"--g77s0":function(a){return typeof a==="number"?a+"px":a!=null?a:void 0}("calc((0.5em
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1722), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1842
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.136537820942917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:O19sIeD9zU9Vfn5EvIVf5owADAb9VfoLJVwrq96s+RCba:O19sNzEVf5EgVf5FADAhV8VZ96sICba
                                                                                                                                                                                                                                                                                  MD5:294D2FA4F2C38AF4E5C8AEA11C174C20
                                                                                                                                                                                                                                                                                  SHA1:DF77E03C81E7C4BEDB8CA1EEA00377181710709E
                                                                                                                                                                                                                                                                                  SHA-256:A413AA946C80E9EBE9E6C4E53EF9BBD7E95C92A29E36DEF7691DB09B4EF8A2F8
                                                                                                                                                                                                                                                                                  SHA-512:EFDF3ADC2DA77EA10B1AAACB06194B1E97806D1A8A9F3299FDDC03EC454EEE6A38266E9DB2D8EECB8DF4C136D1497D1BB0C94CECA7DFAE35DCB3E38DAE9CFBB5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/global/css/cs.global.min.css
                                                                                                                                                                                                                                                                                  Preview:/*.. GLOBAL CSS RESOURCES.. AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC... VERSION 10.24.18..*/....:focus{outline:transparent;opacity:1!important;-ms-transition:none!important;-moz-transition:none!important;-webkit-transition:none!important;transition:none!important;-webkit-animation:csAnimateFocus .7s forwards;animation:csAnimateFocus .7s forwards}@-webkit-keyframes csAnimateFocus{from{-webkit-box-shadow:0 0 2px 2px red,inset 0 0 0 2px red,inset 0 0 0 4px red}to{-webkit-box-shadow:0 0 2px 2px transparent,inset 0 0 0 1px #FFF,inset 0 0 0 2px #000,0 0 0 1px #FFF,0 0 0 2px #000}}@keyframes csAnimateFocus{from{box-shadow:0 0 2px 2px red,inset 0 0 0 2px red,inset 0 0 0 4px red}to{box-shadow:0 0 2px 2px transparent,inset 0 0 0 1px #FFF,inset 0 0 0 2px #000,0 0 0 1px #FFF,0 0 0 2px #000}}.cs-high-contrast :focus{-webkit-animation:csAnimateFocusHC .7s forwards;animation:csAnimateFocusHC .7s forwards}@-webkit-keyframes csAnimateFocusHC{from{-webkit-box-shadow:0 0 2px 2px r
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2478), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2478
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.363633238233802
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:ib1PpzzQ3B/wEHO/OADUKQyrUbL39r7fcRVPI99:2zU3lwEHi+g0T9r7fiPw9
                                                                                                                                                                                                                                                                                  MD5:4098C6ED370C96E9077499568C079553
                                                                                                                                                                                                                                                                                  SHA1:CC18554EBAD952446B306141D0B0AE34EFDA0640
                                                                                                                                                                                                                                                                                  SHA-256:0EA0E9CA03CC3A35E2F84AC5B3306093154E79384807537628A4D632DBF9723E
                                                                                                                                                                                                                                                                                  SHA-512:A81AD603A5D9F37FE6FB93B847B846DED5A3C83C5D0F175B0BAC12343DF488DE5C8708CD4E9E52B9E9FFC973D17A1A924F84E3E6776D5564F1C8FCB2C8ED27F5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5893],{35893:function(e,r,t){t.r(r),t.d(r,{default:function(){return D}});var n=t(39238),i=(t(26694),t(45e3)),o=t.n(i),a=t(67450),c=t(54150),s=t(36722),l=t.n(s),p=t(67922),u=t(5961),d=t(13996),h=t(78760),f=t(82300),b=t(82580),m=t(75804),x=t(68897),g=t(2413),j=o().i0a9097f,y=o().abb67c3e,w=o().d66b2e14,O=function(e){var r=(0,m.ZP)(),t=function(){r({action:x.eX.CLICK_TWITTER})};return(0,g.jsx)(f.ZP,{children:function(r){var n=r.windowWidth,i=e.screenName,o=j({screenName:i}),a=n<=p.Z.theme.breakpoints.xSmall,s=n>p.Z.theme.breakpoints.small,f=s?"title4":"headline1",m=s?w:y,x=(0,b.po)(i),O=c.stringify({screen_name:i}),k="https://twitter.com/intent/follow?".concat(O);return(0,g.jsxs)(u.Z,{link:x,onPress:t,style:P.root,children:[(0,g.jsx)(l(),{style:[P.text,!s&&!a&&P.buttonAlignmentMargin],children:(0,g.jsx)(d.ZP,{color:"text",link:x,onPress:t,size:f,weight:"bold",children:o})}),a?null:(0,g.jsx)(h.ZP,{link:k,onPress:t,size:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (58953)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):203548
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.189100862438668
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:4nYWTGuKhPICmoaQ+8IC/kmF7ATpGYzmzdOO1DaP+PN7vS512qrJV6S:4YO4u1lHV8aW9v61zVJ
                                                                                                                                                                                                                                                                                  MD5:02F56381BCE56D5E12CC6F855CE6B0E1
                                                                                                                                                                                                                                                                                  SHA1:1337CA5C6BDE4B33B2F7863B6B064DC9D4341D31
                                                                                                                                                                                                                                                                                  SHA-256:533C49D5E0C29480191F613A42346BE6DA261C74F587B4C69C7582E64366567E
                                                                                                                                                                                                                                                                                  SHA-512:F87F20FEE30C30F3F8D06B9F7A835095C0B71143E77DA83BE15F252CAF26121DE23203EF4BD03D934EFD10BA5ADE39367385689D5CCF8D7EFB9CD6CD08992262
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://static.cdninstagram.com/rsrc.php/v4/yR/l/0,cross/MCw1WMAKXxX.css"
                                                                                                                                                                                                                                                                                  Preview:.sp_0RkxH2ghvkX{background-image:url(/rsrc.php/v3/yq/r/hwgTSgiJXcc.png);background-size:auto;background-repeat:no-repeat;display:inline-block;height:24px;width:24px}.sp_0RkxH2ghvkX.sx_20a7b4{background-position:0 -37px}.sp_0RkxH2ghvkX.sx_12023d{background-position:0 -62px}.sp_0RkxH2ghvkX.sx_e7bf25{background-position:0 -87px}.sp_0RkxH2ghvkX.sx_951d1b{background-position:0 -112px}.sp_0RkxH2ghvkX.sx_7ad3e8{background-position:0 -137px}.sp_0RkxH2ghvkX.sx_08e976{background-position:0 -162px}.sp_0RkxH2ghvkX.sx_1489c3{width:36px;height:36px;background-position:0 0}.sp_0RkxH2ghvkX.sx_756619{width:12px;height:12px;background-position:0 -187px}..sp_eJx-6JNy-u2{background-image:url(/rsrc.php/v3/yF/r/l_lTw_LVq8Z.png);background-size:auto;background-repeat:no-repeat;display:inline-block;height:20px;width:20px}.sp_eJx-6JNy-u2.sx_b1942e{width:16px;height:16px;background-position:0 -361px}.sp_eJx-6JNy-u2.sx_0bdef7{background-position:0 -25px}.sp_eJx-6JNy-u2.sx_97e956{background-position:0 -46px}.sp_e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):6225
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.976934819783072
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:+R2K3Z4n7tyVwip82hezk6227gLFoXhu1XuE20ot+pVY3YptWDzOzgXK3Zx:ql3KnxyGGMzb7noR20NTww33
                                                                                                                                                                                                                                                                                  MD5:2BD5C073A88B83ED74DB88282A56DDFB
                                                                                                                                                                                                                                                                                  SHA1:D0EBFC376F8C6A44A8D4CD216817DCD7D0C33650
                                                                                                                                                                                                                                                                                  SHA-256:AB5C23A05E39DEED14D9D8262B0DCE9F024F86105A27196CAD37D14A3F516E09
                                                                                                                                                                                                                                                                                  SHA-512:5C6C4A92E93FC0F6A675658CC84F6187FDEBD3EEE94EFD07E24658736CBA598F3BC7156B19834B13FB44C1D43FCB7DF9FCCA7F0A453037E30DA76BA8F4B23B89
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><defs><path d="M21.5 5h-9.17L11 1H2.5C1.68 1 1 1.68 1 2.5v15c0 .83.68 1.5 1.5 1.5h9.17L13 23h8.5c.82 0 1.5-.68 1.5-1.5v-15c0-.83-.68-1.5-1.5-1.5z" id="a"/></defs><clipPath id="b"><use overflow="visible" xlink:href="#a"/></clipPath><g clip-path="url(#b)"><image height="31" opacity=".2" overflow="visible" transform="translate(3 1)" width="29" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAB0AAAAfCAYAAAAbW8YEAAAACXBIWXMAAAsSAAALEgHS3X78AAAA GXRFWHRTb2Z0d2FyZQBBZG9iZSBJbWFnZVJlYWR5ccllPAAABQBJREFUeNq8V8tu20YUvXdm+LCk RKiMwI1TFEXhVZJd1gW66xekv9DPqPsvXdU/UaDroJskKy+CInCcGpKtFy2SM/f2DEXZia0odtKW AkFJ8zhzzn3S0Ycvps+79EMDbj3Yfgv4EM+XTN/fEOb3Zg3AXmq7j64D5/e/x/EfzZMnX5jx+LFZ LLyp6yNDOzskYb6RubFdpbdvKUl2Jc+d9PvP5dmzUyH6TVoYXQOq+H5g9vb+cONsO9maLpIyyZPU kZNAppmh9Vpg5kSXwCSVJ5/Vi/r8Tl73y2F9ePidJ3oaga+B4vkUgF+6EW1ndz11gvNdDdL1bDN
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):18
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.3502090290998976
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:dRYto:Tuo
                                                                                                                                                                                                                                                                                  MD5:E000ACEF32012A650D8C243D77C7302C
                                                                                                                                                                                                                                                                                  SHA1:50624C2BAE8FE1A6DA065AB4BCA1C96822AE1820
                                                                                                                                                                                                                                                                                  SHA-256:E3933184560739B70B60E2D0E48A6C7D7E18F76D95362E11F4155267700AC3A7
                                                                                                                                                                                                                                                                                  SHA-512:D88E2A944FB1B88903CB2B7E207AE289C01770C3FD30A9A76F2031CAECC048AD474603FE393056F9C6E1A34BC6DD6A626CAD90773871095D11CED1241F49C061
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:Method Not Allowed
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (4528)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):9680
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.241537457604115
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:vwFWRF4U5LRSwFKd+F5FDP8Zn/J3vUkHVyRVy/DpAC4NWx59l32UgyfMYeR:vRH5LRSSKd+jFIFcUyHy7pAC4kx5r32X
                                                                                                                                                                                                                                                                                  MD5:CDA51F90890BC6411432994F00EC49C5
                                                                                                                                                                                                                                                                                  SHA1:8C9495C76D5AA00D3DFB88653C362FBA9F10CBB2
                                                                                                                                                                                                                                                                                  SHA-256:FB4F642E1C0008A5C53C3BEAA38C4C32F8B8FAE5C5B11676B9819B78DD54F2C2
                                                                                                                                                                                                                                                                                  SHA-512:F0D93FCE84CA8CD8B19CCD79C178E9176E8A4782E7F3B71CE58965739C4FE78C306DC2A79630009F624FFAD6004BCFB87BBB3F5CAF174E20C7D0BB70D9F9A805
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/tools/head.min.js
                                                                                                                                                                                                                                                                                  Preview:./*! head.core - v1.0.2 */.(function(n,t){"use strict";function r(n){a[a.length]=n}function k(n){var t=new RegExp(" ?\\b"+n+"\\b");c.className=c.className.replace(t,"")}function p(n,t){for(var i=0,r=n.length;i<r;i++)t.call(n,n[i],i)}function tt(){var t,e,f,o;c.className=c.className.replace(/ (w-|eq-|gt-|gte-|lt-|lte-|portrait|no-portrait|landscape|no-landscape)\d+/g,"");t=n.innerWidth||c.clientWidth;e=n.outerWidth||n.screen.width;u.screen.innerWidth=t;u.screen.outerWidth=e;r("w-"+t);p(i.screens,function(n){t>n?(i.screensCss.gt&&r("gt-"+n),i.screensCss.gte&&r("gte-"+n)):t<n?(i.screensCss.lt&&r("lt-"+n),i.screensCss.lte&&r("lte-"+n)):t===n&&(i.screensCss.lte&&r("lte-"+n),i.screensCss.eq&&r("e-q"+n),i.screensCss.gte&&r("gte-"+n))});f=n.innerHeight||c.clientHeight;o=n.outerHeight||n.screen.height;u.screen.innerHeight=f;u.screen.outerHeight=o;u.feature("portrait",f>t);u.feature("landscape",f<t)}function it(){n.clearTimeout(b);b=n.setTimeout(tt,50)}var y=n.document,rt=n.navigator,ut=n.loca
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x338, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):36284
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.982009888399176
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:Wa4p6XHwjlLjoFmZxcRj3fgiz7vE63scCKS3M6hal+QaKL1AfHyIy7nfGUZ2:Yp6XwJLES6xfrz7DscCKEgsHy7LfGUY
                                                                                                                                                                                                                                                                                  MD5:CF39293272D0D4EBDC0DED3412037D00
                                                                                                                                                                                                                                                                                  SHA1:6F322D906339245EAD12FA42178507100C814389
                                                                                                                                                                                                                                                                                  SHA-256:F3177D12D5C7937D48B92F2619AC80666BBB58CEF053B644DC6701BBB7BCC7FC
                                                                                                                                                                                                                                                                                  SHA-512:166A4D86A1622CC459E22224CD0EC43011640A0EDBC3FBE321211E770BAE502F7B738E870191A130AA047EFDC43F9D5FC0CB65FDF5C5802F0D3E130FF9CEA4CC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......R.X.."....................................................!nG...t-s&:..8|V..y%b.9..I..W.*...].%<xX.4.Zz...k.G...5.h<.=..#.9V...8.....<D...".|.&~f.^3}fmI./..5am..]..t.........cgN.!.I5.$..V....-....Q9..;..hp.q........S..{[.@&..saC\..k..8.3..,:.oJ..@.|."...e..8..;..eI8....33.2.[4.s..l.w....'B..b.J9...dl.k...58...5O.[.......}.i.....a.t..>..-.m.RK17.5X$..!.G..%)....^.M..@.O..W.cj.Bpl.C..|AA.......".FZ.4!*#.......Dt.v..8.%8..E..n...*|...I.k*.[.....%(UD..iuC6n=A...h.|..m.<.-I.M..<...{$.d...*S.=.B.v.w%...<T6 ...mW....m....D.B.H.....+.=I.!enf...q.'..S..).).Cm...\zD.:^e~....^N3..:...i.)vz...zqy.kl....1.0.q>.(a.X.%ow..Q......q..9....m.....Q....r.]...u.D{..v...(.9.{8.&....zD.yN..=.%1k...V.n.<............$.t..7.n....e.r/.{.....d.0d!^.8.w.}$g=....8.S.S....P.i...T.#.}.W._.Z..li...)..=?%jo.OQ.q.............
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (64649)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1036850
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.536893462106427
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:/pUiIE1YPnZvTrW+rxdcHzyE5AHyh9vQRp:xzbYPndTrW+r0HzyE92
                                                                                                                                                                                                                                                                                  MD5:D3B9194EBD2291A8FDEB17839FCB2397
                                                                                                                                                                                                                                                                                  SHA1:784D542CB43CCC2F9D8125CE870B775D129C0933
                                                                                                                                                                                                                                                                                  SHA-256:7C4E1383D6FD51E31CA3A16B3EBE79A5A2418D4E17518CE6F5CCB6AD378259E3
                                                                                                                                                                                                                                                                                  SHA-512:5D9318183EC5D4FA0B8813CE67AB16A39F0D781AA3D461655770D85B24A3D55D99907168555D3CC32B665DC367B734EFB91B0811AF34EE2F44BBB33B8F917150
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/* VimeoPlayer - v4.38.1 - 2024-10-24 - https://player.vimeo.com/NOTICE.txt */.!function(n){"use strict";var t="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function e(n,t,e){return n(e={path:t,exports:{},require:function(n,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&e.path)}},e.exports),e.exports}var i=e((function(n,e){./*!. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/stefanpenner/es6-promise/master/LICENSE. * @version v4.2.6+9869a4bc. */.n.exports=function(){function n(n){return"function"==typeof n}var e=Array.isArray?Array.isArray:function(n){retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21541), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):21541
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355292867688329
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:FFoYLoB7by6MoeVaxTMpoavYd5Y9yQ1KKE8VzQnX+e1NT5Pq84sB:F+YL6C6YZVzQnXhNtS84sB
                                                                                                                                                                                                                                                                                  MD5:2EF1EF13F49595E93F0F72C0F1972D62
                                                                                                                                                                                                                                                                                  SHA1:6FE572550CF6E66AD49AF0EC466DDA5F029C84B4
                                                                                                                                                                                                                                                                                  SHA-256:170D09C960B9A623C0139759480AB52AA998759F6935B5D1531CEA04E012A95D
                                                                                                                                                                                                                                                                                  SHA-512:AF0D3B68BB3FD28BBE827C8ACF8C7A230896E3EC1B1C8FC54F2D290D8266CD546A7DEF505A012BC4D6A702731DDD302D21A8889410AF6F1689A46983A36B6A12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/8526.0c32a8f0cfc5749221a3.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8526],{7164:function(e){e.exports=!1},87839:function(e){!function(t,r){"use strict";"function"===typeof define&&define.amd?define(r):e.exports=r()}(0,(function(){var e=function(e,t){return e=e.replace(/{[0-9a-zA-Z-_. ]+}/g,(function(e){return e=e.replace(/^{([^}]*)}$/,"$1"),"string"===typeof(r=t[e])?r:"number"===typeof r?""+r:JSON.stringify(r);var r}))},t=function(t,r,a){var n;return r=t+(r?": "+e(r,a):""),(n=new Error(r)).code=t,function(){var e=arguments[0];[].slice.call(arguments,1).forEach((function(t){var r;for(r in t)e[r]=t[r]}))}(n,a),n},r=function(e,r,a,n){if(!a)throw t(e,r,n)},a=function(e,t){r("E_MISSING_PARAMETER","Missing required parameter `{name}`.",void 0!==e,{name:t})},n=function(e,t,a,n){r("E_INVALID_PAR_TYPE","Invalid `{name}` parameter ({value}). {expected} expected.",a,{expected:n,name:t,value:e})},i=function(e,t){n(e,t,void 0===e||"string"===typeof e,"a string")};function u(e){if(!(this instanceof u))return n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 144 x 144, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14003
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.970994434207758
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:n8PnOJAYgLu9nMhszNJdwzN9leCD/Qc5ekaJbi71ot0iWct37jsj1bRaImQG+W7y:tApS9nMyPKqwoc5eFb10ijtLjsjcQG+l
                                                                                                                                                                                                                                                                                  MD5:962E519A6B84511D460BD1397ACD9E62
                                                                                                                                                                                                                                                                                  SHA1:680ECB8540F88378A9ED06C77211704753998F64
                                                                                                                                                                                                                                                                                  SHA-256:945247C559BAE9126C9CEE7721B48261C3F5E97AFFDFF4E22943AD28B22C6F66
                                                                                                                                                                                                                                                                                  SHA-512:D5E088CFFB7765EC0E379403C661ADB7E3F81405D5206DF0FB098C11400D8C3C09AE9353A0304020BE7A92AA062A57A4FCE504ECB73B7BF1F10FB253352E2549
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............F.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>..4&IDATx..wx.....3.EZ.^.nY...1..t0`Z.!@B.....7.../.....$......nc.lY.-.Y...v.}g.?fwmcI......+&.vw.3...9O..EQ..8...X.`..7..4.!a.@.....4.!a.@.....4.!a.@.....4.!a.@.@Q..6'...1N..`.u....k.}....'..h..`..9..u..P.........(.y..P._MY~......... `6Z8..Iz.V..<..h..a.%.....K..)kF.H..........^;.=VFs..q.9..L]..ny.f5D..n.s.0....Jt4wSr..YV.O%.....~......bl7..}G.@..p......t.t......n.>....D.......lc=.~.v.1....-...Q..f$/nl.a.+9..]Bw../..V.#Q...Q..E.......$ID..$......+Z.2/./......O..."*>|..;.............w.....CO....I...~...E..tsxG1.......(.......-.L...$...(..1."...#...SO=..HMJ......0.....:Iea=.i..D".._.H..:[zx..[..4#.g.'.*..]=.CH.X.u@tw.9..$%G....a...#......9.$.I+..f..@......>....[.CO..5..0.T".5<o.U4.v i.sN3.$.X.Feq=..c=.~a5.../?d.GQ....`...5\{.b....8....X...n.l/..t.(`5.X..m......~p.=..<..7....\...-..T..l..fq.w..<b......;.y..X..'..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):35998
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.4107172821930565
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:wNCqDiwPvzgcPxu00nq7hkplL0YPmYpJ0NPtFfWZPvY4Vs/kxzcg600qVxzNmdt6:SOSerlLtPNpwyDgg600C2dtOQH/N5YZ
                                                                                                                                                                                                                                                                                  MD5:59DC7F076AD99374EEEF2D19355663BA
                                                                                                                                                                                                                                                                                  SHA1:B441F772AB6BBCE44EF955A2F2510F12F733B1F9
                                                                                                                                                                                                                                                                                  SHA-256:EF5E120DC8FCCC9CE9464145871C7C803EA5D034C69EDD40C5380237346F270C
                                                                                                                                                                                                                                                                                  SHA-512:3163F75D0F36A45539CD41B68D4C0A0D58392EAFEA8B9DB502EEBECEC356DBF6003B4E862E001A03D2C3C671E4AA7735C96DB96795C719D59048641C78EF9C4E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3issO4/yU/l/en_US/tC2E_WEPqHv.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterFrame",[],(function(a,b,c,d,e,f){a={inform:function(a,b,c){var d=parent.frames,e=d.length,f;b.crossFrame=!0;for(var g=0;g<e;g++){f=d[g];try{if(!f||f==window)continue;f.require?f.require("Arbiter").inform(a,b,c):f.ServerJSAsyncLoader&&f.ServerJSAsyncLoader.wakeUp(a,b,c)}catch(a){}}}};e.exports=a}),null);.__d("ManagedError",[],(function(a,b,c,d,e,f){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this,b!==null&&b!==void 0?b:"")||this;b!==null&&b!==void 0?d.message=b:d.message="";d.innerError=c;return d}return b}(babelHelpers.wrapNativeSuper(Error));f["default"]=a}),66);.__d("AssertionError",["ManagedError"],(function(a,b,c,d,e,f,g){a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){return a.call(this,b)||this}return b}(c("ManagedError"));g["default"]=a}),98);.__d("Assert",["AssertionError","sprintf"],(function(a,b,c,d,e,f,g){function h(a,b){if(typeof a!=="boolean"||a===!1)throw new(c("AssertionError"))(b);return a}funct
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):139706
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.426688297740798
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0SQrgm8vd335DM3ohuKaNtG255DM3ohuKaNtG2DnfMUSiXScpwH/1Bmm/oirRZRH:JFmYPQtG2vQtG2DnfMUTVwC2oQObc
                                                                                                                                                                                                                                                                                  MD5:02C8EEFA36DB2E0811A92366680CB4D6
                                                                                                                                                                                                                                                                                  SHA1:3D67CEAC7ED0CCE646A5AA8B8FD1B0E12286750E
                                                                                                                                                                                                                                                                                  SHA-256:229EB4E084A6B1BE099E7C24EE47019A80B145CDBE6DC02387995BC8164070FD
                                                                                                                                                                                                                                                                                  SHA-512:83236E4847D2363D4346F625C513B34AA570FDDE0124C59B0B18C324FF0D107535B8406EB5ADABB7CAEAA3B0C77C077FD20EBAB5FFD355F2BDCACCF1AA68EB75
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1068],{65530:function(e,t,r){"use strict";r.r(t),r.d(t,{default:function(){return o}});var n=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|download|draggable|encType|form|formAction|formEncType|formMethod|formNoValidate|formTarget|frameBorder|headers|height|hidden|high|href|hrefLang|htmlFor|httpEquiv|id|inputMode|integrity|is|keyParams|keyType|kind|label|lang|list|loading|loop|low|marginHeight|marginWidth|max|maxLength|media|mediaGroup|
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):283116
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.29699953877761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:MPtnB+B7VIZ36Xo1/8yVUBbUxAj2GUqAyeD4ayEHqmDSoJBy+uJxG:MKq1/8y2BbUxAjdjyyBvKvyG
                                                                                                                                                                                                                                                                                  MD5:22A7CCA30CED8F0EC7624D05683F6188
                                                                                                                                                                                                                                                                                  SHA1:0F95A6BA1010CB1BE5C41E62538BA5E89E6CB9E8
                                                                                                                                                                                                                                                                                  SHA-256:CAA14CF62036C72C501B05A06AC45C92D8153850C6D42050606A7C66D75FF829
                                                                                                                                                                                                                                                                                  SHA-512:C95E6C707D90424643554664A1228AF22716C9598958A4B10644FEE02B6EA47295C44323E52939366955C600D5239BD06D16717FAA8B1AA21B8BCE72860D898C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3077],{4768:function(e,t,n){"use strict";var r=n(24083).default;t.__esModule=!0,t.default=void 0;var o=r(n(28372)).default;t.default=o,e.exports=t.default},97788:function(e,t,n){"use strict";var r=n(10198),o=n(84122),i=n(24083).default;t.__esModule=!0,t.default=void 0;var a=i(n(27091)),l=i(n(80244)),u=i(n(92652)),s=u.default&&!document.hasOwnProperty("hidden")&&document.hasOwnProperty("webkitHidden"),c=["change","memoryWarning"],f=s?"webkitvisibilitychange":"visibilitychange",d=s?"webkitVisibilityState":"visibilityState",h="background",p="active",v=null,m=function(){function e(){r(this,e)}return o(e,null,[{key:"currentState",get:function(){if(!e.isAvailable)return p;switch(document[d]){case"hidden":case"prerender":case"unloaded":return h;default:return p}}},{key:"addEventListener",value:function(t,n){if(e.isAvailable&&((0,a.default)(-1!==c.indexOf(t),'Trying to subscribe to unknown event: "%s"',t),"change"===t))return v||(v=new l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (3804), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):84043
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.246947451371439
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:dVSQ7I7bRFrV1ftQ+2ij/S6dO3XUVwbtF7oW9HA9AkoKZmgwTCO4r8JY/RIZe2qA:duRFrVPDdAGC9HcLl7/R8e2qGjfio1iK
                                                                                                                                                                                                                                                                                  MD5:39D1DD9DA515E87ACBAF10621DD0AE1E
                                                                                                                                                                                                                                                                                  SHA1:2FF99018EFA2E50B25192D76CDCB342A8A158FA0
                                                                                                                                                                                                                                                                                  SHA-256:898B0553786B1D92B04D821CECA14540A20BB78F86EC01D9F1CDB2664AA0A2BC
                                                                                                                                                                                                                                                                                  SHA-512:566184AB13F0A7CF41F696910BDB81A88384AF4BB1A68830042F3BCBAD69A151BD479431A0655C2C945F71024BF470629F419C20AFE49C054E8260C4748065AF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//site/assets/styles/dashboard.css
                                                                                                                                                                                                                                                                                  Preview:.@font-face {.. font-family: "Noto Serif";.. src: url("../../../GlobalAssets/webfonts/NotoSerif-Regular.ttf") format("truetype");..}..../* GLOBAL STYLES */....#dashboard-panel *, #dashboard-panel *:before, #dashboard-panel *:after,..#dashboard-panel2 *, #dashboard-panel2 *:before, #dashboard-panel2 *:after,..#dashboard-panel3 *, #dashboard-panel3 *:before, #dashboard-panel3 *:after {.. -webkit-box-sizing: initial; .. -moz-box-sizing: initial; .. box-sizing: content-box;..}....#dashboard-panel a, #dashboard-panel2 a, #dashboard-panel3 a {.. color: #333;..}..../* WIDGETS */....div.bb-widget {.. width: 100%;.. height: 100%;.. display: block;..}....div.bb-widget div.bb-header {.. overflow: visible;.. position: relative;..}....div.bb-widget div.bb-header div.bb-horizontal > * {.. float: left;.. display: inline-block;.. height: 100%;..}.. ..div.bb-widget div.bb-header h1 {.. font-family: "Noto Serif", times;.. font-size: 30px;.. font-weig
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5208), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):5316
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.432842339710941
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:KT2Ak5v5ohmGktOwh0Af0Twmi9i9DZtCbNuML757s3zHqsrABDWQEZug8r:22AUv5oBktVz4wrqMuML757A2BDQ8
                                                                                                                                                                                                                                                                                  MD5:1299A37A1CFA20DDF81CFFD66D1F11C9
                                                                                                                                                                                                                                                                                  SHA1:9EABDAC2EE46A6B55E2EB7C8ACDDBF99809607F8
                                                                                                                                                                                                                                                                                  SHA-256:73C3C38599A82FFBE6457122B51B95D27934C4A0AB138131001080CEC496CC61
                                                                                                                                                                                                                                                                                  SHA-512:E9375D52BA644E37A0DF5276BD6E4463F442A875F49F1AEA756FA25591182E612F8CB22533659550A40683AB40423536762C976B043E33F6ADEA0E678828F03B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// Credit: https://codepen.io/sosuke/pen/Pjoqqp?editors=1111..// Converted via: https://babeljs.io/repl/...."use strict";function _instanceof(t,e){return null!=e&&"undefined"!=typeof Symbol&&e[Symbol.hasInstance]?e[Symbol.hasInstance](t):t instanceof e}function _classCallCheck(t,e){if(!_instanceof(t,e))throw new TypeError("Cannot call a class as a function")}function _defineProperties(t,e){for(var s=0;s<e.length;s++){var a=e[s];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(t,a.key,a)}}function _createClass(t,e,s){return e&&_defineProperties(t.prototype,e),s&&_defineProperties(t,s),t}var Color=function(){function a(t,e,s){_classCallCheck(this,a),this.set(t,e,s)}return _createClass(a,[{key:"toString",value:function(){return"rgb(".concat(Math.round(this.r),", ").concat(Math.round(this.g),", ").concat(Math.round(this.b),")")}},{key:"set",value:function(t,e,s){this.r=this.clamp(t),this.g=this.clamp(e),this.b=this.clamp(s)}},{key:"hueRotat
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):12335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.479029109694765
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Ej8/7zaTzaEPXIP74IjfjHK8VsTdstHYN1DqfZNzFw6lHaw:naHaoXM74efLkAYN1DqfV
                                                                                                                                                                                                                                                                                  MD5:FD84414FC7EA6A1F12AFDB66CCB052A2
                                                                                                                                                                                                                                                                                  SHA1:B4EDCE365769777B53A12FCCB321DDF352C9A3E5
                                                                                                                                                                                                                                                                                  SHA-256:ADC84BDE1516E021F1F121A7FCEFC38CAEE762897758ACB576F0900A26C30E49
                                                                                                                                                                                                                                                                                  SHA-512:553671543A265EBD7B9BFC335BBC1FDF62C356B03CC1603846BD95652EC341D82AC7C62FEE9F04D8FCC438A3F080D08572F6F087CA8A9CC593F59CB1BFABE023
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:{"cdn_url":"https://f.vimeocdn.com","vimeo_api_url":"api.vimeo.com","request":{"files":{"dash":{"cdns":{"akfire_interconnect_quic":{"avc_url":"https://vod-adaptive-ak.vimeocdn.com/exp=1729813170~acl=%2F89da2d38-4c4a-4b32-8d41-ef4f95d3e812%2F%2A~hmac=b4ad59e9c71e2bf6a80138b9afc24751b19d0a4a22a5effc32466bdf279739e2/89da2d38-4c4a-4b32-8d41-ef4f95d3e812/v2/playlist/av/primary/playlist.json?omit=av1-hevc\u0026pathsig=8c953e4f~XoWUWlrFaKUgWd-vObLqIL9fP-nnZ0P9MY96_pne5Fc\u0026qsr=1\u0026rh=2taxFO","origin":"gcs","url":"https://vod-adaptive-ak.vimeocdn.com/exp=1729813170~acl=%2F89da2d38-4c4a-4b32-8d41-ef4f95d3e812%2F%2A~hmac=b4ad59e9c71e2bf6a80138b9afc24751b19d0a4a22a5effc32466bdf279739e2/89da2d38-4c4a-4b32-8d41-ef4f95d3e812/v2/playlist/av/primary/playlist.json?pathsig=8c953e4f~XoWUWlrFaKUgWd-vObLqIL9fP-nnZ0P9MY96_pne5Fc\u0026qsr=1\u0026rh=2taxFO"},"fastly_skyfire":{"avc_url":"https://skyfire.vimeocdn.com/1729813170-0x7f385b7886c3000d12ee502bb206dc9eb6025cab/89da2d38-4c4a-4b32-8d41-ef4f95d3e81
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (17318), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29848
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.7579618075159305
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:hvseozmlalvl9U4RrG8OssiLer0QvuDfxxxbEU8a:qzmlalvl9jR5ezOZzEU8a
                                                                                                                                                                                                                                                                                  MD5:5791298C95375E3F96EA7D949B863B03
                                                                                                                                                                                                                                                                                  SHA1:6A8452905C9A26075020E24E48FA425226B02C96
                                                                                                                                                                                                                                                                                  SHA-256:50584303EA4115566440BB8F01A0835A31C38FB1716204CB795D9C7D4FD251F6
                                                                                                                                                                                                                                                                                  SHA-512:E3A14338DFAD4B3CB643A6AD0D0C976B484A2EA7FE44F7F349451DCCE443EA9F64CAC54DCA2CE879ED548ACA24CEC911B474ACEF65A44A5F19370D27C01E5E8E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/WCM-2680/WCM.js
                                                                                                                                                                                                                                                                                  Preview:/* WCM environment init and module loader.. * v 0.1.. */..this.Bb = this.Bb || {};..this.Bb.WCM = this.Bb.WCM || {};....../* Promise-based UI component instance factories */..(function () {.. var self = this;.. /* Loader for UI component */.. var UI = this.UI = this.UI || {};.. [ 'Button',.. 'EventDetail',.. 'Calendar',.. 'BaseComponent',.. 'ModalContainer',.. 'ModalDialog',.. 'DatePicker',.. 'Combobox'.. ].forEach(function (item) {.. UI[item] = function () {.. var args = Array.prototype.slice.call(arguments);.. args.unshift(null);.. return new self.RSVP.Promise(function (resolve, reject) {.. self.use(['UI.' + item], function (module).. {.. var component = new (Function.prototype.bind.apply(module, args));.... if (typeof (component.selfResolve) != "undefined" || component.selfResolve).. {..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1067), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1067
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.1290354848748745
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:Z8cMK8hhZUs/3vk2YwaH2U0w2Uc2CQdtnZ3ZQ2UWZFV:J8D/38RnDdn3qWp
                                                                                                                                                                                                                                                                                  MD5:73F1A7D8CDE757604473DDA70E79884F
                                                                                                                                                                                                                                                                                  SHA1:5484146C462039F7A1B57205FB6F94D3F249329E
                                                                                                                                                                                                                                                                                  SHA-256:3D89E772DC211781D74F6DC4810DCE93058511B97ADDDBCFED6168DFB689A6E6
                                                                                                                                                                                                                                                                                  SHA-512:1E108CE5E083BEBFE4A79156A0308C9E15053EA45AE0FEADD086A24B1A258F8AD43B628BF2C497340549F7777CA8AC526C905792097E6DFAA45F9BF059BEE7BB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:self.__BUILD_MANIFEST={__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/":["static/chunks/pages/index-4c633840a40d00e8466d.js"],"/_error":["static/chunks/pages/_error-7b263cb3b9cacd2e67dd.js"],"/timeline-list/list-id/[listId]":["static/chunks/pages/timeline-list/list-id/[listId]-ac2c26db9f0e5e93fe75.js"],"/timeline-list/screen-name/[screenName]/slug/[slug]":["static/chunks/pages/timeline-list/screen-name/[screenName]/slug/[slug]-bbaf0ad3c99bb35955c4.js"],"/timeline-profile/screen-name/[screenName]":["static/chunks/pages/timeline-profile/screen-name/[screenName]-0517bdda27d5006a5a2d.js"],"/timeline-profile/user-id/[userId]":["static/chunks/pages/timeline-profile/user-id/[userId]-e707c6e1677fc12aac3d.js"],"/tweet/[id]":["static/chunks/pages/tweet/[id]-748d802761e4620c7e7f.js"],sortedPages:["/","/_app","/_error","/timeline-list/list-id/[listId]","/timeline-list/screen-name/[screenName]/slug/[slug]","/timeline-profile/screen-name/[screenName]","/timeline-profile/user-id/[userId]","/
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):283116
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.29699953877761
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:MPtnB+B7VIZ36Xo1/8yVUBbUxAj2GUqAyeD4ayEHqmDSoJBy+uJxG:MKq1/8y2BbUxAjdjyyBvKvyG
                                                                                                                                                                                                                                                                                  MD5:22A7CCA30CED8F0EC7624D05683F6188
                                                                                                                                                                                                                                                                                  SHA1:0F95A6BA1010CB1BE5C41E62538BA5E89E6CB9E8
                                                                                                                                                                                                                                                                                  SHA-256:CAA14CF62036C72C501B05A06AC45C92D8153850C6D42050606A7C66D75FF829
                                                                                                                                                                                                                                                                                  SHA-512:C95E6C707D90424643554664A1228AF22716C9598958A4B10644FEE02B6EA47295C44323E52939366955C600D5239BD06D16717FAA8B1AA21B8BCE72860D898C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/3077.44bfeb00af01bc4020f6.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3077],{4768:function(e,t,n){"use strict";var r=n(24083).default;t.__esModule=!0,t.default=void 0;var o=r(n(28372)).default;t.default=o,e.exports=t.default},97788:function(e,t,n){"use strict";var r=n(10198),o=n(84122),i=n(24083).default;t.__esModule=!0,t.default=void 0;var a=i(n(27091)),l=i(n(80244)),u=i(n(92652)),s=u.default&&!document.hasOwnProperty("hidden")&&document.hasOwnProperty("webkitHidden"),c=["change","memoryWarning"],f=s?"webkitvisibilitychange":"visibilitychange",d=s?"webkitVisibilityState":"visibilityState",h="background",p="active",v=null,m=function(){function e(){r(this,e)}return o(e,null,[{key:"currentState",get:function(){if(!e.isAvailable)return p;switch(document[d]){case"hidden":case"prerender":case"unloaded":return h;default:return p}}},{key:"addEventListener",value:function(t,n){if(e.isAvailable&&((0,a.default)(-1!==c.indexOf(t),'Trying to subscribe to unknown event: "%s"',t),"change"===t))return v||(v=new l
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3946)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14028
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.409762934084586
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:mjhFl4fVjwGmn/ef1+AKtwG738zrtPkvyH:mj25KnC1Gz4rtPwyH
                                                                                                                                                                                                                                                                                  MD5:6975AAD4376D188E1127BAB520C38D90
                                                                                                                                                                                                                                                                                  SHA1:B26F23710B50EB30092188D4B98E77C03DE84AA0
                                                                                                                                                                                                                                                                                  SHA-256:C4AA5EB6DB1869AD3C5C7964D3021A6A0945DAAAA7C14610E484A5EDD49F8890
                                                                                                                                                                                                                                                                                  SHA-512:576ADF7C5C3619335CE6AD935669B00C069DF02D58C770F7B5F8D54700B7C886E4D40AA415F7E0AC7101A29ECF7E6F0E8A16CAB8E2968F57DB0D46AD88C5AF35
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("BaseAspectRatioContainer.react",["react","react-strict-dom","unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){var b=a.aspectRatio,e=a.children,f=a.contentStyle,g=a.testid;g=a.xstyle;if(b<=0)throw c("unrecoverableViolation")("Aspect ratio must be a non-zero, positive number: "+b,"comet_ui");return i.jsx(d("react-strict-dom").html.div,{"data-testid":void 0,style:[j.container,g,j.dynamicTop(b)],children:e!=null&&i.jsx(d("react-strict-dom").html.div,{style:[j.content,f],children:e})})}a.displayName=a.name+" [from "+f.id+"]";var j={container:{height:"xqtp20y",position:"x1n2onr6",width:"xh8yej3",$$css:!0},content:{alignItems:"x1qjc9v5",borderBottomStyle:"x1q0q8m5",borderBottomWidth:"x1qhh985",borderEndStyle:"xu3j5b3",borderEndWidth:"xcfux6l",borderStartStyle:"x26u7qi",borderStartWidth:"xm0m39n",borderTopStyle:"x13fuv20",borderTopWidth:"x972fbf",bottom:"x1ey2m1c",boxSizing:"x9f619",display:"x78zum5",flexDirection:"xdt5y
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6903)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):77010
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.47722678293748
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0+xZ3m+Et4tgW7YtzeER/C4LTrhrtU1xoZ1fRZ/1tF5hvAsOTua:0+xtm+Et4BYtzeEF1t0L
                                                                                                                                                                                                                                                                                  MD5:990CAEEACE0F514B0BB71135B00088C7
                                                                                                                                                                                                                                                                                  SHA1:67242DF4329160DBCEC5C209A339931141403317
                                                                                                                                                                                                                                                                                  SHA-256:E275A9CFC281A0D90E68840A09788CDFEA77AFB01D9BDF86C67E25F1220787C9
                                                                                                                                                                                                                                                                                  SHA-512:FE176B7B3DA14D044AD664B2A778292A209C28EA8B28DABBA154EC21DA2305B0E4B079B24BE18939F7E1FC3FC8B191FDE024C6E88B9EB62EE0322534B57BE3B6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometContextualLayerAnchorRoot.react",["BaseContextualLayerAnchorRoot.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react");function a(a){return i.jsx(c("BaseContextualLayerAnchorRoot.react"),babelHelpers["extends"]({},a))}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseBlueModal.react",["BaseHeadingContext","BasePortal.react","CometContextualLayerAnchorRoot.react","FocusRegion.react","Layer","LayerTabIsolation","ModalLayer","focusScopeQueries","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react")),j=h.useLayoutEffect;function a(a){a=a.children;var b=c("useStable")(function(){return document.createElement("div")});j(function(){var a=new(c("Layer"))({addedBehaviors:[c("ModalLayer"),c("LayerTabIsolation")]},b);a.show();return function(){a.destroy()}},[b]);return i.jsx(c("BasePortal.react"),{target:b,children:i.jsx(c("BaseHeadingContext").Provider,{value:1,children:i.jsx("div",{className:"x7
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 999x521, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):76877
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973499705008244
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:+E3W1DlO06hpEaWSD7Mvu9iyLZCLmdN8LGQYFQximA:xW1D006PEahDgv3yLZAu0lv6
                                                                                                                                                                                                                                                                                  MD5:971BB4EA5C4DB18C4E50799F7BCBBBD6
                                                                                                                                                                                                                                                                                  SHA1:05C40CF4C8A039A20323BDA0723087AF54A42BDA
                                                                                                                                                                                                                                                                                  SHA-256:54AC9DAA4DAB3B023243B83952820E704E8C7E51BE69599DC81496D23040B71F
                                                                                                                                                                                                                                                                                  SHA-512:012C3D893BF9183535FB041A88991FB8C5216A8FC1788CB6CBC09F92EDABE11BC162E4C68444D5D85BE01E79B3D720BCDE1053E76CBDE3AA79C765785C26F15E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...`.8..j.w.Ko...y....&.Cm.C......S.:....W.e..).1.0)T.,L...H.......dqz,u....Z.W.m..l'...Z...b.b.)I.U.|)c{..P.Q.mp.......c.u...X. *C.x.....o...N.0..7lL...>..........<>W.4R.lH@...Cq.....U...E.qX.:..]H....-......nO..j.f.......i.+.\.5.q..*^....}...6#...m~M.K.}.hh.../....,....Fp.1.iT..+.5.M..K...r.2..AY....t...}.y&..&.M..r...^..k).h.T9.y.5.H...U3..(...8....a.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):4272
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                                                  MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                                                  SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                                                  SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                                                  SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2580), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2630
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.334762201325546
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:UEnDkwZAQDwp23nsW1NMCwkWVrVdm7i2mujB8EEeDpz2H4H8wsnM:UEnoaDwp2P1NptWVrVdoi2HKsxfT1
                                                                                                                                                                                                                                                                                  MD5:3C8460257EDF53BD1B861EBD6E24B87F
                                                                                                                                                                                                                                                                                  SHA1:B3A79B7F3E536AE8C94D7257727D8955B9877AE7
                                                                                                                                                                                                                                                                                  SHA-256:D47C58B9B14503273C3BDC8DC99F70E6032D92C5896B872EE3F283B7BC8E9F7F
                                                                                                                                                                                                                                                                                  SHA-512:04CC71B18E0B693784FA4D1D2112C7D2349248C80DA2CC73C9F3CD3571BD9BF938EE02D1558C559BCC06BB3E51F800D7E4C751BA73E0235E66E1FF99E1DEA0E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/tools/creative-icons-v4/creativeIcons.v4.min.js
                                                                                                                                                                                                                                                                                  Preview:// GLOBAL ICONS VERSION 4..// VERSION 04.16.18....!function(e){e.fn.creativeIcons=function(t){var a={iconNum:"",defaultIconSrc:"",icons:[],siteID:"",siteAlias:"",calendarLink:"",contactEmail:"",allLoaded:function(){}};return t&&e.extend(a,t),this.each(function(){var t=parseInt(a.iconNum);if(NaN==t){var n=a.iconNum.split(";");t=parseInt(n[0])}if(0!=t){void 0===window.csGlobalIconCounter||null===window.csGlobalIconCounter?window.csGlobalIconCounter=1:window.csGlobalIconCounter++;for(var o="",i="",s="",c="",l="",r="",m="",d="",u="",p="",w="",g="",b=0;b<t;b++)o=e.trim(a.icons[b].image),s=e.trim(a.icons[b].text),r=e.trim(a.icons[b].url),m=""!=e.trim(a.icons[b].target)?' target="'+e.trim(a.icons[b].target)+'"':"",c="",l="","none"!=(d=""!=o?o.split("/"):"none")&&-1!=e.inArray("cms",d)?d="image":"none"!=d&&(d="system"),"[sitealias]"!=r.toLowerCase()&&"[$sitealias$]"!=r.toLowerCase()||(r=a.siteAlias),"[sitecalendarlink]"!=r.toLowerCase()&&"[$sitecalendarlink$]"!=r.toLowerCase()||(r=a.calendarLi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 999x521, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):76877
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.973499705008244
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:+E3W1DlO06hpEaWSD7Mvu9iyLZCLmdN8LGQYFQximA:xW1D006PEahDgv3yLZAu0lv6
                                                                                                                                                                                                                                                                                  MD5:971BB4EA5C4DB18C4E50799F7BCBBBD6
                                                                                                                                                                                                                                                                                  SHA1:05C40CF4C8A039A20323BDA0723087AF54A42BDA
                                                                                                                                                                                                                                                                                  SHA-256:54AC9DAA4DAB3B023243B83952820E704E8C7E51BE69599DC81496D23040B71F
                                                                                                                                                                                                                                                                                  SHA-512:012C3D893BF9183535FB041A88991FB8C5216A8FC1788CB6CBC09F92EDABE11BC162E4C68444D5D85BE01E79B3D720BCDE1053E76CBDE3AA79C765785C26F15E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Domain/8/DSC_4694%20resized.jpg
                                                                                                                                                                                                                                                                                  Preview:......JFIF.....`.`.....C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...`.8..j.w.Ko...y....&.Cm.C......S.:....W.e..).1.0)T.,L...H.......dqz,u....Z.W.m..l'...Z...b.b.)I.U.|)c{..P.Q.mp.......c.u...X. *C.x.....o...N.0..7lL...>..........<>W.4R.lH@...Cq.....U...E.qX.:..]H....-......nO..j.f.......i.+.\.5.q..*^....}...6#...m~M.K.}.hh.../....,....Fp.1.iT..+.5.M..K...r.2..AY....t...}.y&..&.M..r...^..k).h.T9.y.5.H...U3..(...8....a.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3537)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):52603
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.316331138717284
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:yYrF+dXpn0e+99D7FPUzHhbtjFnmFRbdwWRI32nB7PXAlnuhPisfq3ECoe5EzpGS:yYrF+d5n0e+99DJPUzHhbtjFnmFRbdwM
                                                                                                                                                                                                                                                                                  MD5:F0A9F2F65F95B61810777606051EE17D
                                                                                                                                                                                                                                                                                  SHA1:872BF131CB4BEFD0242339F072F2F9B9FBF8019F
                                                                                                                                                                                                                                                                                  SHA-256:9CDF2602AC04F7E2BED582D4299C73D464FC4AB069E3AD5A20EE2B6635A015B8
                                                                                                                                                                                                                                                                                  SHA-512:6823914507BA31E0F61B95CC53F09543C3C14E5530E9EF1B00338FBBD7C25D2E398F5F628DF4ED25D6FF88E0F8BEE506EFE62BA704778BA7CFF09AEC9579D9F0
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/eureka/clank/117/cast_sender.js
                                                                                                                                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},h="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&h(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(g,k){this.g=g;h(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3835)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):224870
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.545517459214312
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:t8RhbIGc3kWhp1ZF0ASJcEjCPfrgiGdfm9s3rOXk9nmUNML:uRo3k4vgvvi48s3qXk9nmOc
                                                                                                                                                                                                                                                                                  MD5:A8847AD08B0F5DD1A090BA659C9D801B
                                                                                                                                                                                                                                                                                  SHA1:48A7CFDA263AE87AEC2E96D15FBC13F927B8BE34
                                                                                                                                                                                                                                                                                  SHA-256:EA4AA4D3985BC534326BE7FD249283CB73430AEA2C7862731631693729250DAF
                                                                                                                                                                                                                                                                                  SHA-512:21E56CAE10B58D5B25DD61953F4D4A3A5724897CCDF3E86FF2110AC6F00B039901670599394E20AD6B0E211FBD11D5BF910799CF7E720900F7E480B90106E6C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-144609609-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-144609609-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-52JM17HV46"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-144609609-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x350, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):29264
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.96638047601652
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:7btNd4eEiySIB6xv0G7F+FFuP0CVkW93dCT:Ld/EinLZ0IP0uz0T
                                                                                                                                                                                                                                                                                  MD5:1209B13045A89876EBDEA55042042506
                                                                                                                                                                                                                                                                                  SHA1:E50B65F39AD80896A773E3EC3139298FAADDC6E5
                                                                                                                                                                                                                                                                                  SHA-256:E6FEC10D681AD4E7D2742DD0578BEC39C8B94F1B13F560AB1A2424D353DFE5AA
                                                                                                                                                                                                                                                                                  SHA-512:E111123947F8B5DAFC40EA7C2D55A1CE555ADFDC339CFFBF851A32F8C92FFEA1C91C502FC0FC4CC34E6B56949E07B929F3BFA1B360A17E4A9491D6CB1E7736AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a490300007e0a00001b16000017180000241a00004c2d00006544000008460000f9480000dd4b000050720000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^.^.."................................................................................L\.......I.`.0)H..g.x..92..D..+..J..9.vm.%..bO...&J......1.. }aH.3.S1.?D.@A..d..K5i...5.d.j[.uv..!..mv.e.[..I..T.|...D|o.>.O.S..S1..&.B
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4725), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25582
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.107443110059061
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:6xW5fDJmJcJEJDWLehsnIV9fM9P7kGUKRxCN+ksDq0IuGVdyZR:/YwoUZbD8o
                                                                                                                                                                                                                                                                                  MD5:A8D7B7F93550ABE71D95560EC74B6182
                                                                                                                                                                                                                                                                                  SHA1:3DA81DFAC2E3C7A1100977A9B4C7E80915F621A6
                                                                                                                                                                                                                                                                                  SHA-256:2AA2F5B9A1B64385F0472DBE65E6BF43C3C6D74E295AA09F0667DAFE2E3F726A
                                                                                                                                                                                                                                                                                  SHA-512:53FE0A906EC45D0683D92057B367176DDA3C30893B148A8C9DAA5AEBF77C747AE2D5FED0A9FECA9A2AAC192BB6E3AA23CC9F9292AF3909933733C041EAF9D57D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview://detailoverlay..//(function(c){c.fn.detailoverlay=function(m){c.extend({},c.fn.detailoverlay.defaults,m);return this.each(function(){function n(){b.appendTo("body");var c=a.offset();switch(a.attr("position")){case "left":var e=b.outerWidth?b.outerWidth():b.width();b.css({top:c.top+"px",left:c.left-e+"px"});break;case "right":var d=a.outerWidth?a.outerWidth():a.width();b.css({top:c.top+"px",left:c.left+d+"px"});break;case "bottomleft":var e=b.outerWidth?b.outerWidth():b.width(),d=a.outerWidth?a.outerWidth():a.width(), h=a.outerHeight?a.outerHeight():a.height();b.css({top:parseInt(c.top+h)+"px",left:parseInt(c.left+d)-e+"px"});break;case "bottom":h=a.outerHeight?a.outerHeight():a.height();b.css({top:parseInt(c.top+h)+"px",left:c.left+"px"});break;case "top":h=a.outerHeight?a.outerHeight():a.height(),b.css({top:parseInt(c.top-h)-k+"px",left:c.left+"px"})}}var a=c(this),b=c("#"+a.attr("targetDivID"));b.addClass("ui-detail-overlay-panel");var e=a.attr("actionClass");e===void 0&&(e="none");
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (18915)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):25101
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.585537460258433
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:4Kjd7exHQexWYIFD8EgIw2M4lv8Wt06dCrHy5A484UxeSAA2WL/Wl99xwNIDrs:5RWw2BBHWtPd0h3A4Ly99yNIE
                                                                                                                                                                                                                                                                                  MD5:D03405286255F92C495FB7CBEB7C9556
                                                                                                                                                                                                                                                                                  SHA1:0FAD02CC6FCFCA74B57A1DB092B5C16E4E9C0759
                                                                                                                                                                                                                                                                                  SHA-256:A87FEAF65170DED496C597C1F1011A79C39A309E415802B49A3FEA32F32DFDB8
                                                                                                                                                                                                                                                                                  SHA-512:A4E02F50A12937E9E9AC196C9CEF0C73081118556D69CD33D6FFCAC820DA762E5DB82B5AD680EE10687FDDB40F6E2FF6ED2034361D53066683C396B12E8F3677
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("bignumber-js-9.0.1",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b},h;function i(){(function(a){var b,c=/^-?(?:\d+(?:\.\d*)?|\.\d+)(?:e[+-]?\d+)?$/i,d=Math.ceil,e=Math.floor,f="[BigNumber Error] ",i=f+"Number primitive has more than 15 significant digits: ",j=1e14,k=14,l=9007199254740991,m=[1,10,100,1e3,1e4,1e5,1e6,1e7,1e8,1e9,1e10,1e11,1e12,1e13],n=1e7,o=1e9;function p(b){var g,h,x,y=a.prototype={constructor:a,toString:null,valueOf:null},z=new a(1),A=20,B=4,C=-7,D=21,E=-1e7,F=1e7,G=!1,H=1,I=0,J={prefix:"",groupSize:3,secondaryGroupSize:0,groupSeparator:",",decimalSeparator:".",fractionGroupSize:0,fractionGroupSeparator:"\xa0",suffix:""},K="0123456789abcdefghijklmnopqrstuvwxyz";function a(b,d){var f,g,j,m,n,o,p,q,r=this;if(!(r instanceof a))return new a(b,d);if(d==null){if(b&&b._isBigNumber===!0){r.s=b.s;!b.c||b.e>F?r.c=r.e=null:b.e<E?r.c=[r.e=0]:(r.e=b.e,r.c=b.c.slice());retur
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10893)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):38271
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.629916121379137
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:r6B8uIMJbP06btbpj4wV7NA9lPBdvmHXHDnILbnjn/RidQfNAI8dNjqu1KzJI5c2:2hhP0etbpkw49l7jnIdQAdxp1W8c+X1
                                                                                                                                                                                                                                                                                  MD5:E281A86C8B9D56B7499DF195CCED022B
                                                                                                                                                                                                                                                                                  SHA1:24F304595F1F17D6B3CEC290F16BD5088C23D6D4
                                                                                                                                                                                                                                                                                  SHA-256:39AE6E615C03783BE7EF48D1112EEEF43B772966B826B9EB08024FE935473EBD
                                                                                                                                                                                                                                                                                  SHA-512:535C7B2978B96B9C0FACC6A6E0AF6AD09FF445B42B14C650A22E4EF11865CA1234E0E00D6AFBF591508230ABA7A050DFEA0930060383BAC41C0C4C121682222F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometLinkTrackingUtils.workplace",[],(function(a,b,c,d,e,f){"use strict";function a(a,b,c){return a}f.decorateHrefWithTrackingInfo=a}),66);.__d("CountryNames",["CountryNamesConfig"],(function(a,b,c,d,e,f){"use strict";e.exports=b("CountryNamesConfig").codeToName}),null);.__d("IGDSSVGIconBase.react",["react","stylex","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={root:{display:"x1lliihq",position:"x1n2onr6",$$css:!0},shadow:{filter:"x1hfr7tm",$$css:!0}},l={"challenge-link":{color:"x147svu5",$$css:!0},"gradient-orange":{color:"x1q64x2m",$$css:!0},"ig-badge":{color:"xxk16z8",$$css:!0},"ig-banner-background":{color:"x7dbv58",$$css:!0},"ig-close-friends-refreshed":{color:"xgicycq",$$css:!0},"ig-elevated-background":{color:"x1qrl4i3",$$css:!0},"ig-elevated-separator":{color:"xt78tet",$$css:!0},"ig-error-or-destructive":{color:"xkmlbd1",$$css:!0},"ig-facebook-blue":{color:"x2ltsn7",$$css:!0},"ig-focus-stroke":{color:"x1uarppy"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):409
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.749026483858078
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:wQJDpQJEemQJNzJNQJrZ1QJrv7QJC96QJvTFbQJbNn:wQJDpQJEemQJNVNQJrXQJrzQJu6QJhb2
                                                                                                                                                                                                                                                                                  MD5:B070767BE87EE478C9425924BED19526
                                                                                                                                                                                                                                                                                  SHA1:8193C8D8C59C0470382D02B450D0C8410518D4C5
                                                                                                                                                                                                                                                                                  SHA-256:15588388AE4E1B7438FB999FC15D10FB378D68E2BF35F73F034E317C22BA5811
                                                                                                                                                                                                                                                                                  SHA-512:8CF95F82233AB0533359BA7805F6B3598FE9C0000E2E3462813C9E4367998B99724D475BB4D0E59A18996444D9664260F1E33B56D27D26BECE0C9B5A796AEF52
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/webfonts/OpenSans-Regular.css
                                                                                                                                                                                                                                                                                  Preview:.@font-face {.. font-family: 'OpenSans-Regular';.. src: url('Opensans-Regular.eot');.. src: url('Opensans-Regular.eot?#iefix') format('embedded-opentype'),.. url('Opensans-Regular.woff2') format('woff2'),.. url('Opensans-Regular.woff') format('woff'),.. url('Opensans-Regular.ttf') format('truetype'),.. url('Opensans-Regular.svg#Opensans-Regular') format('svg');..}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):356418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401940589515877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Wco7r+5md5n2yjEKLPGMZMa9bV4LG77jzfw+1N8/:WrCsd5n0KLPGMZd9bVF7w+1N8/
                                                                                                                                                                                                                                                                                  MD5:F2615AA00B8FCEC1712DD5249B9DA80D
                                                                                                                                                                                                                                                                                  SHA1:451427442EE7074BCF0A523968164FBB2F590869
                                                                                                                                                                                                                                                                                  SHA-256:2FD65F6B4220DCE243A76C8DBF0EA644A270AD9D7D3B51D78380B0D272CEF0A4
                                                                                                                                                                                                                                                                                  SHA-512:091F87D0872D5A5BC16A04AB3901D092660A20518293962967728C968932C0FFDBF377D1FBB87CD90B31B54F68E2B09FF6DE004BB405B7C803356368B45E3D7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yE/r/O0yeMVAwPUC.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (14234), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14234
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.148094080948889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:pcAcNcpcQecic4cEclcjc3cvcYcacfcwIcycIcJcg4zcQczcAczc1cUcXcMcWcQy:pNMsIT9B8ec4frC/IvByp4z1UpqgtqFC
                                                                                                                                                                                                                                                                                  MD5:3FCF2AA586F2036744814931A1855682
                                                                                                                                                                                                                                                                                  SHA1:DBEFE0044943E933486682D40704A76941A34536
                                                                                                                                                                                                                                                                                  SHA-256:8FE376E81BC5436E572C8CBA740DAC9AF1C9D17EB2428CD2943D4B0B70926333
                                                                                                                                                                                                                                                                                  SHA-512:A02076D3DE8052F407B3572B1CA944EF524D13202436E2D3BC0332DEC6BCE1E6BD35661FDFD63F9EFB0BB35C949A4C9D0521B0BE7A4371DD12B7F12C72ABD1A3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/pages/timeline-profile/screen-name/%5BscreenName%5D-0517bdda27d5006a5a2d.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8827],{53728:function(e,n,i){(window.__NEXT_P=window.__NEXT_P||[]).push(["/timeline-profile/screen-name/[screenName]",function(){return i(80894)}])},45547:function(e,n,i){"use strict";var r=i(16155);n.Z={en:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(1755)]).then(i.t.bind(i,51755,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[51755,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../../../i18n-dist/en","../embeds/TimelineProfile/loader.js -> ./index"]}}),ar:(0,r.default)((function(){return Promise.all([i.e(8526),i.e(7483)]).then(i.t.bind(i,47483,23)).then((function(){return Promise.all([i.e(8283),i.e(3077),i.e(1362),i.e(4956),i.e(5893)]).then(i.bind(i,35893))}))}),{ssr:!1,loadableGenerated:{webpack:function(){return[47483,35893]},modules:["../embeds/TimelineProfile/loader.js -> ../
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (5700), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):5703
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.287357063638848
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:8MzbDALojI8Oq/mEkZy69aua/yBE8c1yzjKKlRzPPKUd:8MzbDALoH3kZn9KqE51yzT
                                                                                                                                                                                                                                                                                  MD5:427D5D78A708CC0069F2D6AD8621D59C
                                                                                                                                                                                                                                                                                  SHA1:CFDA212CBBB8E9386E9C59859BFA996E7955E80E
                                                                                                                                                                                                                                                                                  SHA-256:F4769FDE9B6BC73AC5372B5A019E45A80A572387CD54A2B8010D49757F75E37F
                                                                                                                                                                                                                                                                                  SHA-512:883513EF1359AE465DDB7B1A078A0384E376C2211D8C8D9A4834B8F4B433602FC8B070B09247A182D91E32DBA58A0EE4CFA39488B41C575497611D8BF1FB4374
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/min/swfobject.min.js
                                                                                                                                                                                                                                                                                  Preview:.if(typeof deconcept=="undefined")var deconcept={};if(typeof deconcept.util=="undefined")deconcept.util={};if(typeof deconcept.SWFObjectUtil=="undefined")deconcept.SWFObjectUtil={}; deconcept.SWFObject=function(a,b,c,d,e,f,k,g,h,i,j){if(document.getElementById){this.DETECT_KEY=j?j:"detectflash";this.skipDetect=deconcept.util.getRequestParameter(this.DETECT_KEY);this.params={};this.variables={};this.attributes=[];a&&this.setAttribute("swf",a);b&&this.setAttribute("id",b);c&&this.setAttribute("width",c);d&&this.setAttribute("height",d);e&&this.setAttribute("version",new deconcept.PlayerVersion(e.toString().split(".")));this.installedVer=deconcept.SWFObjectUtil.getPlayerVersion(); f&&this.addParam("bgcolor",f);this.addParam("quality",g?g:"high");this.setAttribute("useExpressInstall",k);this.setAttribute("doExpressInstall",false);this.setAttribute("xiRedirectUrl",h?h:window.location);this.setAttribute("redirectUrl","");i&&this.setAttribute("redirectUrl",i)}}; deconcept.SWFObject.prototyp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64396), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):255056
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.154218597661149
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:l7NE/PH7A6QY7PDSvLDleu7Uc0OQGxsqA923Ybn:lO8vleDcVff3K
                                                                                                                                                                                                                                                                                  MD5:A389AAF94E0638B8EE13DF356AF3BE2C
                                                                                                                                                                                                                                                                                  SHA1:BC4F505D36B416761F945026D5B5EB837EA45CBC
                                                                                                                                                                                                                                                                                  SHA-256:8FDE43FB1FE504B7D1840223FBE1E3B6BBF94FBFA7D1568376603EC57266EDAF
                                                                                                                                                                                                                                                                                  SHA-512:6AE7721911240F7F275A5FF87F5ABE7CB29394195B959B97EE6CDBF5C86E4F91532183A6688BAA652D5C55F63812782B90FBFC5049B58B392ABDCB9032C97839
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*! jQuery UI - v1.13.0 - 2021-10-07..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sor
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):501
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.224265553058709
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:6v/7k5SjRmP2m3puruP1KZ/YuGQZNaflIyRzchaZFLh:h5eR223rudKVYAP4lfaanLh
                                                                                                                                                                                                                                                                                  MD5:D8635CD68CFE67C41C2A3FCCD67FFBFC
                                                                                                                                                                                                                                                                                  SHA1:A887ADE8D32917FE0C7F42FE26A2918D3B61028D
                                                                                                                                                                                                                                                                                  SHA-256:E07339061D1B52F20F5B3A653B7FB583CA57423F3C0D55BB1FC7DE21053CB855
                                                                                                                                                                                                                                                                                  SHA-512:6CE6F4CD3FCAC90AA0C62DFECE531B19CBD4A3A41914716CA56E4E2ED888C739A8EF0BB4EE2C3E5BC5659E8BDCFDF88C9202503DF8F4624FAE969C60DE7D347A
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR.............[.......sBIT....|.d.....pHYs.........B.4.....tEXtSoftware.Adobe Fireworks CS5q..6....tEXtCreation Time.7/14/10w.b...NIDAT8..M+.Q...#FJ..$).;/..h..R.J>..."{E.......^M.fDl,...).<..i....).W..z.s...P.Ku7v"..V...Tn#..5..F....e..>...^.Q.Z...Y...>...:..%.IG@u$E......h...z.....z.....26s.cD<...;....@.....S.D..q...;./....0.V..^..(....0"n.S`.x.>.1....}.t.V.Z(../"P..!...o).a..../.....M.o.E`........._.s..7..^J+.{)..^.)m.*"..s`4.Mf.do.7...\...&...}u....~..<'.........IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11188)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):161656
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.30699502200974
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:cuA1L2UXolhgztwM5NLvL5+9wO/9VYzUxK5bBhkfk2ivYvUymBqBVvjEgt4+wXZR:cuA1HYlhwtR5r/BYYoZmoAALZb3AKW
                                                                                                                                                                                                                                                                                  MD5:FC1BAA6F76A1DF4E7CC876DA62B0C331
                                                                                                                                                                                                                                                                                  SHA1:D58A51E9D583A6B3214DF7A4983925834D19787E
                                                                                                                                                                                                                                                                                  SHA-256:BBCED6A8BE5ACC103514DCBDCC0892F54569BB0E395BF0A6E63DB9163F9E7647
                                                                                                                                                                                                                                                                                  SHA-512:6DA75356C93A5DBAF898614E642B70DA1268D41F8A9C9EC3DF91842ED7A74C624FE184F35BB8B588C138B46ED886088C31D8A804A8484CE0EA29188CE5FF8ADB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("CometKeyCommandContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("CometKeyCommandSettingsContext",["CometCustomKeyCommands","react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext({addCustomCommand:function(a){},checkForKeyCommandConflict:function(a){return[]},disableCustomCommand:function(a){},getAreSingleKeysDisabled:function(){return c("CometCustomKeyCommands").areSingleKeysDisabled},getCustomCommandsMap:function(){return new Map()},getCustomKeyCombination:function(a){},getModifiedKeyboardShortcutsPreference:function(a){return 4},isViewerShowing:!1,resetAllCustomCommands:function(a){},resetCustomCommand:function(a){},setAreSingleKeysDisabled:function(a){},setModifiedKeyboardShortcutsPreference:function(a){},setViewerInfo:function(a){},viewerType:"see_all"});g["default"]=b}),98);.__d("CometKeyCommandUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):151432
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.868855058222079
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:FQcJSkslSI7gYjDvkU+4cpnR1Y12zdLUY/7Qb:FHkkshzV2zc
                                                                                                                                                                                                                                                                                  MD5:C8498AABBA192344A9F575193EFD5D65
                                                                                                                                                                                                                                                                                  SHA1:41F83D4EF3A5E0EFDABEEE648D71B31F3A4E5603
                                                                                                                                                                                                                                                                                  SHA-256:A8F7D52666DD62E1FC2A333EAC42838EDFFCEF31A5EC2019F9FBD9BA08C456E9
                                                                                                                                                                                                                                                                                  SHA-512:635B722324D6BD8714FE8380B9E7B1C1AFD26FF4E40BC3C2506717372B7437AA35FFA2F7D405B5363CC0414FA5E9BBA6B1B2C40A4AE2007EE0930E5C7225A5EC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//site/assets/styles/system_2741.css
                                                                                                                                                                                                                                                                                  Preview:.body {.. margin: 0px; /* do not remove */.. padding: 0px; /* do not remove */.. text-align: left;.. font-family: 'Open Sans', sans-serif;..}....caption {.. display: none;..}..../* GENERAL - BEGIN */....a {.. cursor: pointer; /* do not remove */..}....img {.. border: 0px solid;..}.....ui-dropdown-current {.. height: 38px;.. /*width: 220px;*/.. vertical-align: bottom;.. font-size: 14px;.. padding-left: 10px;.. line-height: 38px;.. color: #333;.. border-radius: 2px;.. background-color: #ffffff;.. border: solid 1px #cdcdcd;..}....select:disabled, .ui-dropdown-current:disabled {.. color: #767676;..} ....select option:hover {.. /*box-shadow: 0 0 10px 100px #1882A8 inset;*/.. background: #cdcdcd;..}....../* ADA SKIP NAV - BEGIN */....div.sw-skipnav-outerbar {.. display: block;.. height: 30px;.. width: 100%;.. background-color: #333;.. text-align: center;.. margin-top: -30px;..}....a.sw-skipnav {.. display: inl
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17432
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.225724814495352
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:UYtH0peNINAlHMDZ7uv6boBbz0BFyXOLB7XjNg1wSr1MDzPho/:UIH0TN0MDZ7TEB8BF/FE1MDzPho/
                                                                                                                                                                                                                                                                                  MD5:7D065F7543C73A6356EB1539DA98D627
                                                                                                                                                                                                                                                                                  SHA1:3E091C361AE157D5A0257A224731E9DF505A5678
                                                                                                                                                                                                                                                                                  SHA-256:916545466DD0FCBD09D9ABC71211CA420F889D46B80AE95181272598CAC43B12
                                                                                                                                                                                                                                                                                  SHA-512:B2E52AB3A6CD3EC1E7E3AB62B8D34E4D7D66F425485B4DC1285731D06689E9D744EB3E7A05C4B61AA371BA6BA0E4A06BFDD576619BDE2F314051DBF085BECF23
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:./*!..* mustache.js - Logic-less {{mustache}} templates with JavaScript..* http://github.com/janl/mustache.js..*/..var Mustache = (typeof module !== "undefined" && module.exports) || {};....(function (exports) {.... exports.name = "mustache.js";.. exports.version = "0.5.0-dev";.. exports.tags = ["{{", "}}"];.. exports.parse = parse;.. exports.compile = compile;.. exports.render = render;.. exports.clearCache = clearCache;.... // This is here for backwards compatibility with 0.4.x... exports.to_html = function (template, view, partials, send) {.. var result = render(template, view, partials);.... if (typeof send === "function") {.. send(result);.. } else {.. return result;.. }.. };.... var _toString = Object.prototype.toString;.. var _isArray = Array.isArray;.. var _forEach = Array.prototype.forEach;.. var _trim = String.prototype.trim;.... var isArray;.. if (_isArray) {.. isArray
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10071)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):10220
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.498216965068644
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:dEBsWGAZvwGxP1hNWwI9V0YOOsFbkRHeZmyIVyX8c727LMoOyXoy7NgvZ4xsnyQ/:dAsWGAZvwGxP1hNWwI9V0YO1NkRHe4yV
                                                                                                                                                                                                                                                                                  MD5:892A543F3ABB54E8EC1ADA55BE3B0649
                                                                                                                                                                                                                                                                                  SHA1:5847ED101F55D51C53538A7078971E7DE8FB6762
                                                                                                                                                                                                                                                                                  SHA-256:8677971B119CCDB82AF697FF0E08F218490D15116F221D44301F1CC8797E67D4
                                                                                                                                                                                                                                                                                  SHA-512:DE1984908768117CC0F2CDFAAB103352EA53A343F4B46C9F02F2A99C0458739CCE5938AEC2762EC750D3F09B74311A66DAFAB51657AC2229B9F67B796F3C6953
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*.SWFObject v2.2 <http://code.google.com/p/swfobject/> ..is released under the MIT License <http://www.opensource.org/licenses/mit-license.php> .*/.var swfobject=function(){var D="undefined",r="object",S="Shockwave Flash",W="ShockwaveFlash.ShockwaveFlash",q="application/x-shockwave-flash",R="SWFObjectExprInst",x="onreadystatechange",O=window,j=document,t=navigator,T=false,U=[h],o=[],N=[],I=[],l,Q,E,B,J=false,a=false,n,G,m=true,M=function(){var aa=typeof j.getElementById!=D&&typeof j.getElementsByTagName!=D&&typeof j.createElement!=D,ah=t.userAgent.toLowerCase(),Y=t.platform.toLowerCase(),ae=Y?/win/.test(Y):/win/.test(ah),ac=Y?/mac/.test(Y):/mac/.test(ah),af=/webkit/.test(ah)?parseFloat(ah.replace(/^.*webkit\/(\d+(\.\d+)?).*$/,"$1")):false,X=!+"\v1",ag=[0,0,0],ab=null;if(typeof t.plugins!=D&&typeof t.plugins[S]==r){ab=t.plugins[S].description;if(ab&&!(typeof t.mimeTypes!=D&&t.mimeTypes[q]&&!t.mimeTypes[q].enabledPlugin)){T=true;X=false;ab=ab.replace(/^.*\s+(\S+\s+\S+$)/,"$1");ag[0]=par
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):320424
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.575455314567285
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:ydFRo3k4asfWBvi8ECFqXk9n9+rFBBNy2U3y:ydF2krsuBKzWC
                                                                                                                                                                                                                                                                                  MD5:2389143FF0F7FCD3039E10BF870E0EE4
                                                                                                                                                                                                                                                                                  SHA1:684962AC020253D081A0EEB4FA0F62E8035D4720
                                                                                                                                                                                                                                                                                  SHA-256:6ED357FB4FF246B8841EF9121A3D1442524097294417EBC32F1F9BCE5085E62F
                                                                                                                                                                                                                                                                                  SHA-512:0889EFB449FEBF0BE008B8E91E5957C6EFF73F6D29C2AEF764EFEB9C2859656A0E114BA7D6CAB4B06903A95CE519F624A50CAE02A3E85B417B707C91EA8717FD
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-RR7MPZFDGV&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":12,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 334x280, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17224
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.958065070303968
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Xcrllmb8Ex/rE5CqQ9TrJuN1fPBG3UCeY1A5gfkZ:Xg0PrE8pTFuN1fJGRAIw
                                                                                                                                                                                                                                                                                  MD5:D986DFDDE8AE33B20C93840831ECBFD1
                                                                                                                                                                                                                                                                                  SHA1:47F423BAF41BD3100550C34DFC67F5E2A5007470
                                                                                                                                                                                                                                                                                  SHA-256:901E5BB43D058280EEBFEE6867EF1802EA8B24A0214430C035B2DA0BB89B6126
                                                                                                                                                                                                                                                                                  SHA-512:1632365547F8471597DAB7AFEA34308F591AE6DD12CE8296C5D83EC050CCB2DED541B616112C544B3C9D792EB4E68AA849CB188E56BFADBE8E2ADF01238A79B9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6e0100003f070000200f00000c11000066130000e3180000de2500002b27000093290000212c000048430000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........N..".............................................................................V..y....Z.F~.+N.wD6g....j.XB0...`.0~SS..U'k.S.x..".`ei-..&G......Q..V1.6.M*Y...Pt...<.2.N.7U...[.!.zH&...m.\...fc.*.:.....gmh..S];8.'v7Z...2..q.....g]4.....g.._5.d]./C...Sr.....hL.]+.Z.2....O3.aV....f..;.&.......{&..t..Z...Sl.l..f..<..=..(.........s.Cv. ...6...%.l..V.~.-DV.S.-.6vr..tr.aUSrZ...c....u...2...K.))[G[.|......y...1.O<..wN...^....{...v.e..h.......Vj.FM.]Z.5 W....J.G..h2.Q..7J......,.=R%2.3.S.}j....W:.b{A...TJ...L&^{.z.;3i....d...N#V-.SB.:....#5)z..:9.&..z<....84I.i IFj.A..........gD.`,..,...z".w/..6..t.....".b.2...XZC.@..... 95....i....%.V.\.<E.=.+.._.../]R.....X.FF^].=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (4725), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):25582
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.107443110059061
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:6xW5fDJmJcJEJDWLehsnIV9fM9P7kGUKRxCN+ksDq0IuGVdyZR:/YwoUZbD8o
                                                                                                                                                                                                                                                                                  MD5:A8D7B7F93550ABE71D95560EC74B6182
                                                                                                                                                                                                                                                                                  SHA1:3DA81DFAC2E3C7A1100977A9B4C7E80915F621A6
                                                                                                                                                                                                                                                                                  SHA-256:2AA2F5B9A1B64385F0472DBE65E6BF43C3C6D74E295AA09F0667DAFE2E3F726A
                                                                                                                                                                                                                                                                                  SHA-512:53FE0A906EC45D0683D92057B367176DDA3C30893B148A8C9DAA5AEBF77C747AE2D5FED0A9FECA9A2AAC192BB6E3AA23CC9F9292AF3909933733C041EAF9D57D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/min/SW-UI_2680.min.js
                                                                                                                                                                                                                                                                                  Preview://detailoverlay..//(function(c){c.fn.detailoverlay=function(m){c.extend({},c.fn.detailoverlay.defaults,m);return this.each(function(){function n(){b.appendTo("body");var c=a.offset();switch(a.attr("position")){case "left":var e=b.outerWidth?b.outerWidth():b.width();b.css({top:c.top+"px",left:c.left-e+"px"});break;case "right":var d=a.outerWidth?a.outerWidth():a.width();b.css({top:c.top+"px",left:c.left+d+"px"});break;case "bottomleft":var e=b.outerWidth?b.outerWidth():b.width(),d=a.outerWidth?a.outerWidth():a.width(), h=a.outerHeight?a.outerHeight():a.height();b.css({top:parseInt(c.top+h)+"px",left:parseInt(c.left+d)-e+"px"});break;case "bottom":h=a.outerHeight?a.outerHeight():a.height();b.css({top:parseInt(c.top+h)+"px",left:c.left+"px"});break;case "top":h=a.outerHeight?a.outerHeight():a.height(),b.css({top:parseInt(c.top-h)-k+"px",left:c.left+"px"})}}var a=c(this),b=c("#"+a.attr("targetDivID"));b.addClass("ui-detail-overlay-panel");var e=a.attr("actionClass");e===void 0&&(e="none");
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 240x240, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8356
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.887022235431603
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:hsqoViPlfNnLR+uWNZQAhEXlMTkwI+vB5JUKTBNRB3H:aVViPlfl1+bhEXGTBbvzJxNRBH
                                                                                                                                                                                                                                                                                  MD5:2AF6207CA5C4D4E1B2E0B4CE270DAC9D
                                                                                                                                                                                                                                                                                  SHA1:47136AB4D4E855762DDAA9BF2CF2370160C2DC94
                                                                                                                                                                                                                                                                                  SHA-256:0FCE491634D8CD916EDD6C184B21906635014B92E6071323FA06E9F06FE3C915
                                                                                                                                                                                                                                                                                  SHA-512:6EF4B4ECF31A1B7D443D60042D2AE28A93A3980415B00C6E73308DD1046112638D5F9329438277E486899B3141B4E00651B66ADD75378E967C054378086D34C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent.cdninstagram.com/v/t51.2885-19/14031556_314484125565113_1015223541_a.jpg?stp=dst-jpg_s240x240&_nc_ht=scontent.cdninstagram.com&_nc_cat=105&_nc_ohc=kxBQF4KU-IsQ7kNvgEld36D&_nc_gid=fe8e3d49bb734bafb69c2dd43657aec6&edm=APs17CUBAAAA&ccb=7-5&oh=00_AYBSxYy7Y7HG3H7pBoajXvDiqlXX2vMm-7YqfoAqulVGTQ&oe=6720ACBC&_nc_sid=10d13b
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a70010000c60400006c090000240c00009d0d0000a211000011160000f3160000d5180000081a0000a4200000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................2..Gs.g......:..S..72....Vbn...._...&G..3........"c(.unV.;...C.s.z.}o..=.U.-uH.._..s..nW..........G......p......2.g......k|W.u.m.d...6j...{....i*Yu.......b...,|...Cx.....!..F.T...K.....?.JKB.~....f......:\.)....W].U-YIP6...in..'.......s|m...~..5.2...4ns[.N..IOO.gG0.L.....}.JA....x..y.~.@..h.t..L.t....._...J.].../.b...V..k...zg^.....i.%0......~.....X....J...6A.r....S....3..............#..z...kj..>o-.|.....MGkV...,...3..*w...._"Z .|e.D...s...C..t...ngK..IB.(........3.9U.~e.[.1..4/.5=.N..C..../p{....|o@.=.....I.KB..:}.~UJ.U....a...."F.[..,Pun..~....h..=.Q.....Kt..a..<d..G..m....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1125)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):1199
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.171900221713497
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:hUFd7D4N/rewMBMziVt9oRbpfobKVGDfobJcb0nvf2hepR+n1TN7+L:hN/rer9VYRObQGDQb2b0nXTpq1TN7m
                                                                                                                                                                                                                                                                                  MD5:C69244C8AF2FF82CCCE8A184C0E5AA5D
                                                                                                                                                                                                                                                                                  SHA1:3B73620AE350B116815C6E13912BDFB1F41484C3
                                                                                                                                                                                                                                                                                  SHA-256:4B614C5108FC88D38A0CBE918090F6A02479F4AB64FF0428458DF4537CEB96D7
                                                                                                                                                                                                                                                                                  SHA-512:D4384D04176DF5D24DC485AAD40B08507FDF3C81D04AF92A6D10011C12F88145D2C40D8B97D531C38422CE8133A184228431EDD932DA8484C8154D8257276747
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://player.vimeo.com/static/proxy.html
                                                                                                                                                                                                                                                                                  Preview:<!DOCTYPE html>.<title>Vimeo Player LocalStorage Proxy</title>.<script>(function(t,u){"use strict";var l,c;try{l=t.localStorage&&(t.localStorage.a=1),t.localStorage.removeItem("a")}catch(e){l=!1}t.addEventListener("message",function(e){if(/^https:\/\/(\w+\.)*vimeo(ws)?\.(com|dev)(:[0-9]+)?$/.test(e.origin)){var r=e.data;if(c=e.origin,"method"in r&&r.method==="ping"){e.source.postMessage("ping",e.origin);return}var o={};if("method"in r&&r.method==="get"){if("keys"in r&&r.keys.length){r.keys.forEach(function(i){l?o[i]=JSON.parse(t.localStorage.getItem(i)):o[i]=null}),e.source.postMessage(o,e.origin);return}if("key"in r){try{o=t.localStorage.getItem(r.key),o=JSON.parse(o)}catch(i){o=null}e.source.postMessage(o,e.origin);return}return}if("method"in r&&r.method==="set"&&l){var s=JSON.stringify(r.val);if(s===t.localStorage.getItem(r.key))return;t.localStorage.setItem(r.key,s);return}}},!1),t.addEventListener("storage",function(e){if(e.key.indexOf("sync_")===0&&e.oldValue!==e.newValue)try{var
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):32
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.327819531114784
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3:HgmzthqANk1n:AmBB+
                                                                                                                                                                                                                                                                                  MD5:91A0FDBC881B30552F9584741668E490
                                                                                                                                                                                                                                                                                  SHA1:EFEAF5BAB205C33B08653A23841C6095508F9333
                                                                                                                                                                                                                                                                                  SHA-256:1562C591B5FBF5B429F866277F5E8F8D5EBE43C7B9F6C6C9FA1E5228ADB800DE
                                                                                                                                                                                                                                                                                  SHA-512:8E17D46554064B7AD86F7CC8C145976DE024CCE17691A18494A7072ABCFAC755C8781B6AC6097315FAF4E0E69566E02039911DBC8529A23FCE503C0A7F35DE46
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnik3hBx-2XRhIFDXA_BYUSEAkA1E4WFDdfmRIFDZG0QeM=?alt=proto
                                                                                                                                                                                                                                                                                  Preview:CgkKBw1wPwWFGgAKCQoHDZG0QeMaAA==
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (39509), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):39509
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.262358405694523
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:boL34I6CuoArk9ZZ43xxtI6xN4g6wg5UP8cwBTYRQ6aCYbtzZHynuQjGrMiABJ:44VX3xx1N4gDQC41c
                                                                                                                                                                                                                                                                                  MD5:2E70A12A0D4F4AE5C20645AF1C2AB0E4
                                                                                                                                                                                                                                                                                  SHA1:CD01761DD65BFDAD355ABC29FEBC47CC85801C33
                                                                                                                                                                                                                                                                                  SHA-256:061780BEEFC4B2D2167023BC09ADA485929E631FC8FC8738B0EF8EED86AF115E
                                                                                                                                                                                                                                                                                  SHA-512:716627163345F7A2939B10554B30BCC96FB3B9C1B3DC03525ED73DCE1CA2A516F821D1127B19CE271A25406FE637A63C29C4E6EE4C5AB1EB32F185CA4C4D77B8
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/1755.07a49c40b12af4f75780.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1755],{51755:function(e,t,n){"use strict";var r=n(46151)._register("en");function o(e,t,n){switch(function(e){var t=!String(e).split(".")[1];return 1==e&&t?"one":"other"}(e)){case"one":return t;default:return n}}function a(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,i(r.key),r)}}function i(e){var t=function(e,t){if("object"!==typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!==typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"===typeof t?t:String(t)}function c(e,t){return(c=Object.setPrototypeOf?Object.setPrototypeOf.bind():function(e,t){return e.__proto__=t,e})(e,t)}r("ed617674","360"),r("e23b20a0","Cancel"),r("a620fcf0","Loading image"),r("e9e2064c","Something went wro
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):243245
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269837647158162
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:dnSqcNDkFFXkRT17dihGqF0UmQ+3bJpDuXjYLjcXgJXO:dS0utjqOUhYajYZ4
                                                                                                                                                                                                                                                                                  MD5:4909E6AED60510FAEDA1CC0DFF288656
                                                                                                                                                                                                                                                                                  SHA1:590CDB68A378FB8C43CF573011255296C1782D8E
                                                                                                                                                                                                                                                                                  SHA-256:4AD91067C812E3D6613D20F5BEB93B345C4E35A50DA2BB44A000D5B3E2DA89AC
                                                                                                                                                                                                                                                                                  SHA-512:B7E0C1CE4B6B8D762F25935040443CCE5C0A9EBF95DEBA8C8A9BB9AD3DBE9EC49E680DADDCBF5B66439F9476850F1F6B2919713068F80B13A2A0C90BE488E52B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/modules-96ebc7ac3ad66d681a3d.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6054],{75476:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){throw n}))}))})},40451:function(e,t){"use strict";Object.defineProperty(t,"__esModu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):2354
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.752941016993681
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:+cKYjwNzIOHuYXg9ng8YL6m8kij+gUlOQ9JQJBdJLP5EG9gPl:+cLjycohguB8Fj+VlOQrY7tREG9M
                                                                                                                                                                                                                                                                                  MD5:7157557455E8F3218FE2F2C2112CC242
                                                                                                                                                                                                                                                                                  SHA1:420BF6C00B91CD2F9A679A1ADC75F4CC593D8798
                                                                                                                                                                                                                                                                                  SHA-256:1F9A719C44195F6AC124F6EA35E613F2F617A67EA57C4B6F49EC27DC224BA710
                                                                                                                                                                                                                                                                                  SHA-512:11598AAD017B28EFE959A3DF7CC360BCBB557E40C73A29A99D1BC4F49245560CB2DE7D3D2F6457C3CE88606795F75A6C4E80CD80D8DA44C807B252FE413D122C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1936684398-8b241190d351c787947bb2a031f5eff866b416fb5d062d6c7fc004d9014e5c76-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D....................(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma.................. mdat.....!.r,...j@2.......1@.Mqj..........p..M.!......gS:i.....;......-_M...U.y...j.u&Gg%.BCn..eU>...l...,.....z...y......9mGj,.Gx\.(%.[SE.....^..)A....%vb._*.t!S...M.u...5j@q...d.Q..g.2...nj.2...Y....+..i..O.{.q....G....Uu.......6p.!QL.o......?I.e.E.nG.....m..U.H.. 2.......L.@....E.......Q....t.4.x.......)..tsP8)q~.l....|...V..K....<.6......P......7m.!.....M)W....i2vrLK...... .....8..:V.....v.K.t.r..C...<w.xD .-.HbA"...b9...d............T.oo.}..\.T').*,. H..bu.4[...:...O..m\0.....Kd.B....c\H..`1..Y.MT......B2.;'...~...x".FF..'.....Skl.qP.(...h...B.........w.7pf.O.A.{.t....T..ma...."*1..%..t.H.HZ..>....`RZx.k.......5.nJM.#A.)g..._...p0..p.}..5Q=....V.}.7...8.:...c#.rZ[@.n.Y..P..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (14303), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):14371
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.384570262082212
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:9FSjzyphHXVm/mSJUJmxhRenlRnJPejjvKH6OH1:qjzyphHXVm/RUYrRkl9JWnvKxH1
                                                                                                                                                                                                                                                                                  MD5:10DA1C3C65BD82DC34AC90721E882A2B
                                                                                                                                                                                                                                                                                  SHA1:64313A81EB3AFE0DB8DF04EB4BE5BEB81A2E877D
                                                                                                                                                                                                                                                                                  SHA-256:072054EE5D1CA5933550F052929C67DD85EA0A516675B9BD6A6107D52E4FE289
                                                                                                                                                                                                                                                                                  SHA-512:6F79C9D2A473EBD9D38F6546F6F0D6536D96AE9073EDECEC1058B93CAD4D38A7F370D769379EBB49EE81DE292EAFC3F3D439AC75F87D014FF2B46F747189A86E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// JAVASCRIPT LOGIC FOR TABBED WIDGET APP..// VERSION 10.12.2022....!function(s){s.fn.CsTabbedWidget=function(t){var o={PMI:0,TextColor:"",ActiveTextColor:"",TabColor:"",ActiveTabColor:"",AccordionBreakpoint:"",TabsWrap:""};return t&&s.extend(o,t),this.each(function(){var a=this;({ContentRegion:"",KeyCodes:{tab:9,enter:13,esc:27,space:32,end:35,home:36,left:37,up:38,right:39,down:40},TabView:!1,AccordionViewBreakPoints:[],TabsWrap:"True",Init:function(){var t=this;this.SetProperties(),this.AddStyles(),this.AddContent(),this.UiEvents(),s(window).resize(function(){t.WindowResize()})},SetProperties:function(){this.ContentRegion=s("#pmi-"+o.PMI).closest(".region").attr("id"),this.AccordionBreakpoint=""!=o.AccordionBreakpoint?o.AccordionBreakpoint:"639",this.TextColor=o.TextColor,this.ActiveTextColor=o.ActiveTextColor,this.TabColor=o.TabColor,this.ActiveTabColor=o.ActiveTabColor,this.TabsWrap=o.TabsWrap,""==this.TabsWrap&&(this.TabsWrap="True");var t=/^#[0-9A-F]{6}$/i.test(this.TextColor),e
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 600 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):530849
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.993107221818525
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:12288:d0c8HmmzhAB3PKiYjs5WkXl+HNyL6Akl1DYWEToSTtnVI:dV8HmwC/Bv5Wq0tyedl1DY/vRy
                                                                                                                                                                                                                                                                                  MD5:53BCD2B66C32B7F5D1DB80A2A31B0AC1
                                                                                                                                                                                                                                                                                  SHA1:AA1F0A09BD21E95C0DD12610B184EA13C361FA71
                                                                                                                                                                                                                                                                                  SHA-256:3739677E548C62F50D35A8DC23118A895AE790F2DFD566E5E605698331E548DB
                                                                                                                                                                                                                                                                                  SHA-512:EA010A23C496537061A34ECFFDC04F492D790E96ED86DF8BA6001878AFBF93AB177E4C9D66DCE6662BF8D91A2B3616B318347F42F979EB79D57B358B1C007DD5
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...X...X......f......pHYs..........+.....SIDATx...w.d.u...{.*..;Gt7.FN.H.9.Q..-..eKc..x>..x.<.....I...M.z$R.H1'.......nt7:...7..u..{.8uo..A.@. X...>]U.T.Tu~g...KXk..G...i.L.!...v...CH.....h."L...`m.g.X.._...N0.u....E..R.)%....V....B.p....H.......E6.{............H_...G....+..=z....:.'...6.JV..I.7.i.4m#m.5....&.Fh..&...Xk."Jc..Z.%.:..~..D`.......H."....R...`...AH..|.RH...K.zX.....p....!\w..........n...k..`...cJz2..)CT..@.c:%..0am..5Lke.Q}...V......t..$.....n.#k-.M.Z....5....2..1....t...!D&.........R...2..].|;..........!.V\|.`cj....%AI..x(..D....%.8*.sK(?.A1.PZ....2.[\.L..N!....)..!wF/.............i.&Q>......I.$.Cl.......*2i.U.qL..F.6.S...x.A....o..R..J.RX...(jebFe..J}..i.f.........I..X.......LlD.^,.l7.......D......i.N...FK.>}.A.v. .%I.1Z .B.2=. ."..r.P.0..Ez.?+...MO.&z...=~.....=^.._..wP?w3..n.....G27I<.q..[,..i..$........*rA.PH.UX+..0X#.q.#3."...#.R.....Z8$.f..H..OQh{;.Z..i.N/F.2..%.....B.|..H3Q.,R...)..."E....!-...B...%..>O..!..
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (2717)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):35946
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.471620889692367
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:6DyNw5wDn4toiuumfztiabrBOWi5uf/J8P2Bcn+irSPMRpk+b/902GwD3DJgiOYA:e3Vuum7tiGrBOWguXTc+irY3Q/902Gwe
                                                                                                                                                                                                                                                                                  MD5:05345F56355FA8421E88B29947743EF5
                                                                                                                                                                                                                                                                                  SHA1:C2652FD719B401718457C94BC3292D3204699D00
                                                                                                                                                                                                                                                                                  SHA-256:A2BDD8CB01353D4ED2A9AB4C7D7C263225F6908AA875614D015A2F39956D9D73
                                                                                                                                                                                                                                                                                  SHA-512:DB343C949AFF72FA05C45F914A02F874770367153574CB70DC6ECA426D3C7EFBACABD93670C97F715EE71C0037973E6CB6F4A6E9DC61DC91D77F0735C1059D68
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// Copyright Google Inc. All Rights Reserved..(function() { /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var h=this||self,aa=function(a){var b=typeof a;return"object"!=b?b:a?Array.isArray(a)?"array":b:"null"},ba=function(a){var b=aa(a);return"array"==b||"object"==b&&"number"==typeof a.length},ca=function(a){var b=typeof a;return"object"==b&&null!=a||"function"==b},da=function(a,b,c){return a.call.apply(a.bind,arguments)},ea=function(a,b,c){if(!a)throw Error();if(2<arguments.length){var d=Array.prototype.slice.call(arguments,2);return function(){var e=Array.prototype.slice.call(arguments);.Array.prototype.unshift.apply(e,d);return a.apply(b,e)}}return function(){return a.apply(b,arguments)}},k=function(a,b,c){k=Function.prototype.bind&&-1!=Function.prototype.bind.toString().indexOf("native code")?da:ea;return k.apply(null,arguments)},l=function(a,b){a=a.split(".");var c=h;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 260x146, components 3
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):9359
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.939880519613362
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:L4N/cNIVRmAh0ucubydxiNneY+7nW3PoTF8gDltB8YPU:MNUNIVRmAh+u2S9ADW3PoTO4ltWJ
                                                                                                                                                                                                                                                                                  MD5:4AF1FCD30BEAEE36E1690CEF69AEED8A
                                                                                                                                                                                                                                                                                  SHA1:2559F80355E3FDB2F5E3357775F908E9B6986FA3
                                                                                                                                                                                                                                                                                  SHA-256:858E75A92D3E4D1928E8EDFCD5FE6D71E42BE763EF2AAAA09C7C41FB16DBAE07
                                                                                                                                                                                                                                                                                  SHA-512:CEF34FBB270A56D93F87DB8B13E799A1E4EDB08F209AA264D109920D2D3F5DE17817C4C93184F4D52D249CB12ECC1543D7C668BD0B17BAF93DF145F799673BE3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."................................................1.....j.^9.7.M...q.|.q.... ...........9.5...b........G/}.6..F|......(....H..A.&..]..M9.....`.QkI.p...6=. .*...:..z./...%4.S2..qH\,....+YI...y.....0..k0..x...=..8.........S.t#..^..z..7....n....\.A>4.c..6..|:.y..$,5./..o...uB|......b.....5R.....>v../.......I..D\...?..(.Jj...x.m....4...9....i...t.<...e.W..........C..+..;..5*.b.?..o.I.:v{...:.<...T..]=.`..4.^..28...t.........57....%..."Xz.c_.B.*(......F.......E....>.^..G ....e......Xi.*....=..k..V)..Z.i.+..V....+*.....Q..3q.....G.![...Lg.HX....Tr.Ud...bP..\...:>/......................................ZK..eX...\......$.@C....0Rm.....^'7.PFC.{l.9g.@...p5\.3.....6'....tk.G...e..[.X.......l...'2.o..h._.?..3.?........................................3.|.."{.....2&.........Z...w.....E.t_
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1110)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):2443
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.337007640485074
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:V026doV02Jfiqoq0209RIqo/DEENf2xTS3F+S8H8NonsZ:gd9qQ9RIq4DjNf2xTSx8H8NTZ
                                                                                                                                                                                                                                                                                  MD5:488CAD4D8ADA634B26D9F50CF4B70B47
                                                                                                                                                                                                                                                                                  SHA1:75D553B3996067111C4D4446EA60EF568315B9C7
                                                                                                                                                                                                                                                                                  SHA-256:F274557A3848D3F613B046BAB017C529295CA514662018D559BB45CC7AE3BA36
                                                                                                                                                                                                                                                                                  SHA-512:D2EFA768FF2923F7941817CD3EE5D19028E4B876C7F760294621D0B54BDA4F2A2CB3893CE706C9721F630503205BE7BFDF593BA9217A93105632C91A4A5BD5E6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):870
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.557768118179261
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:YEFz7kZPZ+sDZbfIup6GvDF7DZmZ+51DZd/nm7UZX:YEdkVgMNwsMyVr/mIp
                                                                                                                                                                                                                                                                                  MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                                                                                                                                                                                                                                  SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                                                                                                                                                                                                                                  SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                                                                                                                                                                                                                                  SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://syndication.twitter.com/settings?session_id=5ceb826d01b3425d6b11b664de20d26ad2529b4e
                                                                                                                                                                                                                                                                                  Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):398
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.764316210486971
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6:0HWoJBmzJsMjzJsC9OQVJI9sEqskNSsZv9sCkzQYn:kMGCzJxE5kvZylNn
                                                                                                                                                                                                                                                                                  MD5:0D728F449BA73C5FE9A6B021B6F72885
                                                                                                                                                                                                                                                                                  SHA1:AB09632C961E21FAF8E067689FAFB06920F54B9C
                                                                                                                                                                                                                                                                                  SHA-256:35BC0EC3256FDB68DE76FB8B8C795FCA3C28AC431D530472878165EFAD7441F1
                                                                                                                                                                                                                                                                                  SHA-512:7BFDF283239489DED3A4A3EF55977D799EDE5490BA08DA29A2D82458503A22B87E0565FEEC3B6A3A3B885892D171D207C6159D277DBEA3F2A299B65E66858436
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/webfonts/OpenSans-Italic.css
                                                                                                                                                                                                                                                                                  Preview:@font-face {.. font-family: 'OpenSans-Italic';.. src: url('OpenSans-Italic.eot');.. src: url('OpenSans-Italic.eot?#iefix') format('embedded-opentype'),.. url('OpenSans-Italic.woff2') format('woff2'),.. url('OpenSans-Italic.woff') format('woff'),.. url('OpenSans-Italic.ttf') format('truetype'),.. url('OpenSans-Italic.svg#OpenSans-Italic') format('svg');..}
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):8515
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.953056548322315
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:+WnM0+K4jIA0PsSbdwnGSvdKGxC5QDAJijIORUjBBHoZZ+640J4Hw:W0jGCde1j55jICElW1ReQ
                                                                                                                                                                                                                                                                                  MD5:5B3F221645F2BF9FFCC9B81DA80032EF
                                                                                                                                                                                                                                                                                  SHA1:B5542FBCCC4AF70A32271B3490399F57191AD46C
                                                                                                                                                                                                                                                                                  SHA-256:A9EAB45BC9F9E9237803A79515C75087A3953397221551075303C26C1DF513B0
                                                                                                                                                                                                                                                                                  SHA-512:E68D1E2F36AA65D8F0E41A754348D9C20915528373EB44DFEC84BAE683481B53657192141811A61C04575E31938B78FA80726C37EE96DB9402C62F16B170CB9B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1935128894-785b42e4154d9cd423ec2f02a44d8cbb618634ca6209160049291b3904f6bc1d-d_260
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............... )...(iinf..........infe........av01Color....jiprp...Kipco....ispe................pixi............av1C........colrnclx...........ipma................. 1mdat.....!.r,...j@2.@.....1@...*(_gq...3.(..>....9..^I.-T...6\....!..i.}..........]..@(-.....o............{"7.QJ.,(..nU.0..28:`..%j/.Z.w....J.:'a..R.q;s....4.$....,.#1.@U.H... *~......|......wg.....>...Q....#=..$..+...2..bG..4H....N.....?.j..d.'Mj......h.d...'.T.....6....N..\..e}.r@dl..>0.. '..X$O-...P.E.7S2.vw...P.}(/...9_........V.......[.<_.".K.s.A......x.....W.=_...w...GFv....X....*L.C......e.....z.-..@p3.8.....+~..u+...O..b..d..5~...$.....a.........m.o$..........+%.v...=...D3..M..Y8l...(..+.h.<.yf...4f.Y..._K....J*..Nc.....>.....3..O.yN'...S...o|&...@k.|2.k)2"..+.T.O7.....^.CmR..Rz..K;_..~....w.2T}F...R6]..zb$!H..A...7,...."kt.|.....X............^IUQ.?Z...d.P+i`...=.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7752
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.317612947131671
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:gP/9RI1jNf2xTS7bGMN3dbgACeSLxxS5mwgWca3j:OeFN3dbgA6LxxPWHj
                                                                                                                                                                                                                                                                                  MD5:0B11621F2997A04C696AA58B2AA7F301
                                                                                                                                                                                                                                                                                  SHA1:FF6CF4BAA33561FBF7BCC26BD8A6F69055406663
                                                                                                                                                                                                                                                                                  SHA-256:77E9258BBEDA1817C7A08412EAD8BE400DBDF22323D3F8E305BF266CA820F082
                                                                                                                                                                                                                                                                                  SHA-512:D1038DA4E01221DD2FE4588D7E4E5BDB083EB1D639383173BAAA7AB891FF5EAA993EBB881898F4E71FB9A46E5D77D8B801937FB389497CD99FCE5578D89CE648
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("XAdsCMAccountSettingsPageControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/account/settings/",Object.freeze({tab:"information",highlight_tax_id:!1}),new Set(["highlight_tax_id"]));b=a;g["default"]=b}),98);.__d("XAdsCMControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/ads/manager/{?page}/{?tab}/",Object.freeze({help_tray:!1,no_redirect:!1,pixel_conversion_dialog:!1,show_edit_modal:!1,is_split_test:!1,m2w:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("XAdsPEControllerRouteBuilder",["jsRouteBuilder"],(function(a,b,c,d,e,f,g){a=c("jsRouteBuilder")("/adsmanager/",Object.freeze({_fb_noscript:!1,breakdown_regrouping:!1,is_reload_from_account_change:!1,is_split_test:!1,launch_quick_creation:!1,show_view_history:!1,show_inbox_re_tos:!1,from_ads_ai:!1,ads_manager_read_regions:!1}),void 0);b=a;g["default"]=b}),98);.__d("AdsManagerConstURIUtils",["AdsManag
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 350x350, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29264
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.96638047601652
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:7btNd4eEiySIB6xv0G7F+FFuP0CVkW93dCT:Ld/EinLZ0IP0uz0T
                                                                                                                                                                                                                                                                                  MD5:1209B13045A89876EBDEA55042042506
                                                                                                                                                                                                                                                                                  SHA1:E50B65F39AD80896A773E3EC3139298FAADDC6E5
                                                                                                                                                                                                                                                                                  SHA-256:E6FEC10D681AD4E7D2742DD0578BEC39C8B94F1B13F560AB1A2424D353DFE5AA
                                                                                                                                                                                                                                                                                  SHA-512:E111123947F8B5DAFC40EA7C2D55A1CE555ADFDC339CFFBF851A32F8C92FFEA1C91C502FC0FC4CC34E6B56949E07B929F3BFA1B360A17E4A9491D6CB1E7736AC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/461532360_1314317759591960_7075841642577414854_n.jpg?stp=cp6_dst-jpg_s350x350&_nc_cat=100&ccb=1-7&_nc_sid=e5c1b6&_nc_ohc=VCAp5dsPzoMQ7kNvgGkoQwM&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYBc8gSxW9AqvyopvFBbwdMPnJ8lHhyENoznTaNzWq4XcA&oe=67209A9B
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ ............acspMSFT....sawsctrl.......................-hand.......<.Q.E(z..................................desc.......^cprt........wtpt........rXYZ...,....gXYZ...@....bXYZ...T....rTRC...h...`gTRC...h...`bTRC...h...`desc........uP3.............text....CC0.XYZ .......Q........XYZ ..........=.....XYZ ......J....7....XYZ ......(8.......curv.......*...|.....u.....N.....b.......j.. C$.)j.~3.9.?.FWM6Tv\.d.l.uV~..,.6..........e.w........Photoshop 3.0.8BIM.......h..(.bFBMD0a000a490300007e0a00001b16000017180000241a00004c2d00006544000008460000f9480000dd4b000050720000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^.^.."................................................................................L\.......I.`.0)H..g.x..92..D..+..J..9.vm.%..bO...&J......1.. }aH.3.S1.?D.@A..d..K5i...5.d.j[.uv..!..mv.e.[..I..T.|...D|o.>.O.S..S1..&.B
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (21541), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):21541
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.355292867688329
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:FFoYLoB7by6MoeVaxTMpoavYd5Y9yQ1KKE8VzQnX+e1NT5Pq84sB:F+YL6C6YZVzQnXhNtS84sB
                                                                                                                                                                                                                                                                                  MD5:2EF1EF13F49595E93F0F72C0F1972D62
                                                                                                                                                                                                                                                                                  SHA1:6FE572550CF6E66AD49AF0EC466DDA5F029C84B4
                                                                                                                                                                                                                                                                                  SHA-256:170D09C960B9A623C0139759480AB52AA998759F6935B5D1531CEA04E012A95D
                                                                                                                                                                                                                                                                                  SHA-512:AF0D3B68BB3FD28BBE827C8ACF8C7A230896E3EC1B1C8FC54F2D290D8266CD546A7DEF505A012BC4D6A702731DDD302D21A8889410AF6F1689A46983A36B6A12
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8526],{7164:function(e){e.exports=!1},87839:function(e){!function(t,r){"use strict";"function"===typeof define&&define.amd?define(r):e.exports=r()}(0,(function(){var e=function(e,t){return e=e.replace(/{[0-9a-zA-Z-_. ]+}/g,(function(e){return e=e.replace(/^{([^}]*)}$/,"$1"),"string"===typeof(r=t[e])?r:"number"===typeof r?""+r:JSON.stringify(r);var r}))},t=function(t,r,a){var n;return r=t+(r?": "+e(r,a):""),(n=new Error(r)).code=t,function(){var e=arguments[0];[].slice.call(arguments,1).forEach((function(t){var r;for(r in t)e[r]=t[r]}))}(n,a),n},r=function(e,r,a,n){if(!a)throw t(e,r,n)},a=function(e,t){r("E_MISSING_PARAMETER","Missing required parameter `{name}`.",void 0!==e,{name:t})},n=function(e,t,a,n){r("E_INVALID_PAR_TYPE","Invalid `{name}` parameter ({value}). {expected} expected.",a,{expected:n,name:t,value:e})},i=function(e,t){n(e,t,void 0===e||"string"===typeof e,"a string")};function u(e){if(!(this instanceof u))return n
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (60101)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):73327
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.647019616802251
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:h52D877dQYO8sXixbHJ7LBfyPk5LYkt5zIecsF14hD6j:h5/7GYaY7tKPkZfzv1ae
                                                                                                                                                                                                                                                                                  MD5:3AA3D88E9F178EF3FC7A77669A5352F0
                                                                                                                                                                                                                                                                                  SHA1:CD92C12C0D113B0BB93E158975CF4E329C4B8CCA
                                                                                                                                                                                                                                                                                  SHA-256:4621A2337C42B091A6EEB6F20A2E82225F43507C3A595F809C5292820D44FD00
                                                                                                                                                                                                                                                                                  SHA-512:900CAAFC1C8BA5982621968512F47D7BDA8B6F077E8DDEF13932E7787593B0CD86959469BB259E1865EE8C1A802EEA1B790EECA0E496F7EEB81435D4ADBBA919
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/8384-a00d98c436d8d81e.js
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8384],{58679:function(e,t,i){"use strict";i.d(t,{C1:function(){return c},G8:function(){return h},GN:function(){return w},N7:function(){return _},PR:function(){return u},Pz:function(){return m},Qz:function(){return E},Rw:function(){return r},UW:function(){return b},Uq:function(){return C},VW:function(){return T},Vn:function(){return o},Yh:function(){return S},fE:function(){return l},hY:function(){return n},j$:function(){return p},m2:function(){return d},oh:function(){return v},pT:function(){return s},pX:function(){return a},r$:function(){return y},t1:function(){return g},us:function(){return f}});const s="custom_logo_link_url",a="custom_logo_url",r="custom_logo_use_link",n="hide_live_label",l="custom_logo",o="event_schedule",d="fullscreen_button",c="vimeo_logo",u="sticky_custom_logo",p="show_playlist",h="show_schedule",g="show_latest_archived_clip",y="color",v="colorOne",m="colorTwo",_="colorThree",b="fullscreen",f="logo",w="UPDAT
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (10048)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):45767
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.373457058780435
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:JXXiX4/HZecn81dPWnRFXJrrlLtmvbPRAS3mjAvxfdxYOVl/hk:JCrcn81d8xltgpAS3mjyV+E5k
                                                                                                                                                                                                                                                                                  MD5:2BA184E89839C9E8FC66680A30E54856
                                                                                                                                                                                                                                                                                  SHA1:7A82A3DE134EC9B20FFF7C57454EAC16AAE58097
                                                                                                                                                                                                                                                                                  SHA-256:6A61E1199AE5051DAB8E7993FC0514DC641B52FB835858C68C447D9A74764836
                                                                                                                                                                                                                                                                                  SHA-512:EFF844622B1E2A6D6C2C05F32FAACE99DC35DFEE64647892B3BB4183F8E1664ED763BBC4EB32135BAEC602B8DA682412F5B5881B0CF1415B7089543EEF38AE02
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3ihVQ4/yk/l/en_US/ylyTmy7Tpht.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArtillerySegment",["invariant","cr:9985"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"category"in a&&"description"in a||h(0,3138,JSON.stringify(a)),this.$1=!1,this.$2=babelHelpers["extends"]({},a,{id:(i++).toString(36)}),this.$3=[]}var c=a.prototype;c.getID=function(){return this.$2.id};c.begin=function(){this.$2.begin=b("cr:9985")();return this};c.end=function(){this.$2.end=b("cr:9985")();return this};c.appendChild=function(){var a=this;this.$1&&h(0,37302,this.$2.description);for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];c.forEach(function(b){a.$3.push(b.getID())});return this};c.setPosted=function(){this.$1=!0;return this};c.getPostData=function(){return babelHelpers["extends"]({},this.$2,{id:this.$2.id,children:this.$3.slice()})};return a}();g["default"]=a}),98);.__d("ArtillerySequence",["invariant"],(function(a,b,c,d,e,f,g,h){var i=0;a=function(){function a(a){a||h(0,1496),"description"in a||h(0,1497,
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 347x260, components 3
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):24860
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.971075745088787
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:pp3o7mPU/TxBb87UFQqP8qKRvLoqk/Kltr:3orTs7uD8RllV
                                                                                                                                                                                                                                                                                  MD5:67652165CA9D327B48EC2CB8C33D8115
                                                                                                                                                                                                                                                                                  SHA1:4BF7ECAF95AF9D9796A2A0592C2631ABF0F493C1
                                                                                                                                                                                                                                                                                  SHA-256:BD5F9C39716F0EB96CF1E7291BB28EFF0B4BBBA3EF6EC5A233C9D602BAA23416
                                                                                                                                                                                                                                                                                  SHA-512:D5D503890F81466A7D036D9F42BE8AC555D444C9B600FD3CAC19D14E647720A78F3AD48BE5EBF4406C597BD3CFEDC1E4CAE3640D41354F201794594CCFE29641
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://scontent-sea1-1.xx.fbcdn.net/v/t39.30808-6/299466011_764143341276074_8540892472815159816_n.jpg?stp=dst-jpg_p261x260&_nc_cat=102&ccb=1-7&_nc_sid=4cb600&_nc_ohc=ZiPI-cZf3a4Q7kNvgHT6Xqh&_nc_zt=23&_nc_ht=scontent-sea1-1.xx&edm=ALIZrNsEAAAA&_nc_gid=AllcbEDjyBZiE1wjBg_X5N7&oh=00_AYD4VUjTJJ1OGa8S7y5gRYFFEtq5PLJvsdy3mgyoWaKhTg&oe=6720A1FD
                                                                                                                                                                                                                                                                                  Preview:......JFIF..............Photoshop 3.0.8BIM..........g..LUPGKLwFqbKn26K1mcci..(.bFBMD0a000a860100007a0700002d14000060160000aa1700004425000097390000e13a0000a13d0000ed3f00001c610000...C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........[..".............................................................................%...D..E.@.....yvzi.....@.vh.=....'............Rv.-t..........C......<.....{.1d..a..o.~..;.......i...og&........9l....~.?%....@{iM....&.U.7..V.]%.E......m5Y.e..J4.9...XP...EF...I...J.>......D....!.Vyp<.3.....V..K...Y..Mh...a..+.!*3......9............P......|.2...w<.55.....$7i..Y....Z.g"yfFu.Y......$Dt+...Y.]..]....A.....9.xW.=S........y/8.3L..q.$..o.h%..J.....S].0.b..T...... N.r..ywX.0..[.3g.Z.....$..U^..&ZL..Gdz.s.....Zv8....X*..++.r.4.Aie.n...73y.....jd....:.<D.&..m...o"%.)../.k...+ysRn.....g...L..@......"$8.*...Y4..E....5.].C.e.....CQK2YWY5....;lE...u
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (510), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10521
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.478762349242198
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:bkl5K4mnsqub8wzEwN2FZx2RQBR/XRkMZbo4o/zehx/pboQ8cGYSSVOfs80:2mZuybvtSDg
                                                                                                                                                                                                                                                                                  MD5:B06B55F8338EF4C099D4CE070E2AC564
                                                                                                                                                                                                                                                                                  SHA1:93A49C4CCD40E6F092FF678F0136D15C38C6C0F0
                                                                                                                                                                                                                                                                                  SHA-256:83CF70BC13FDA1E653A6E2C01905875D90DB189389DEB042BEED3C83A70F5B23
                                                                                                                                                                                                                                                                                  SHA-512:F8B48F0D05739927038196253DEA1C61E00C437772B4C7CCE3E887F39F8B5BDC03B30F14CFCD10D867F361CEDB72FD15A23F527633E4D9D639677B3F9429DE58
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd-theme-default.css
                                                                                                                                                                                                                                                                                  Preview:.shepherd-element, .shepherd-element:after, .shepherd-element:before, .shepherd-element *, .shepherd-element *:after, .shepherd-element *:before {.. box-sizing: border-box; }.....shepherd-element {.. position: absolute;.. display: none; }.. .shepherd-element.shepherd-open {.. display: block; }.....shepherd-element.shepherd-theme-default {.. max-width: 100%;.. max-height: 100%; }.. .shepherd-element.shepherd-theme-default .shepherd-content {.. border-radius: 5px;.. position: relative;.. font-family: inherit;.. background: #f6f6f6;.. color: #444;.. padding: 1em;.. font-size: 1.1em;.. line-height: 1.5em; }.. .shepherd-element.shepherd-theme-default .shepherd-content:before {.. content: "";.. display: block;.. position: absolute;.. width: 0;.. height: 0;.. border-color: transparent;.. border-width: 16px;.. border-style: solid;.. pointer-events: none; }.. .shepherd-element.shepherd-theme-default.shepherd-elem
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1767
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195918042865537
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:9ZZodJw/9O8K+spEluF+gErvj6H90iYTT7g38sgE+4g5SO:9Zed+1GFfd0iQ28TLIO
                                                                                                                                                                                                                                                                                  MD5:882A4F6998E5D6878F6F53F15008E525
                                                                                                                                                                                                                                                                                  SHA1:2F73282313194A5EA50186B3D94842B47F941274
                                                                                                                                                                                                                                                                                  SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                                                                                                                                                                                                                                                                                  SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (27198), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):142697
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.2734801146451735
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:0cBQxFbe8/kgXwpewAHf4SuQHDDAPB2tdQQ1LZmCVOtoxhgzvPOg1C4FwjnaRkzU:JQxFx/kgXwAkYt01o4izE9/vuqr3
                                                                                                                                                                                                                                                                                  MD5:C11DAD572BA094A0C0699AE789D95307
                                                                                                                                                                                                                                                                                  SHA1:2B20FCBAAF24B0CAE331BE7840E6AE8E06A575A3
                                                                                                                                                                                                                                                                                  SHA-256:EC2E64FC7F18DDADDB2421AC18FDD2A0621CA82EA7A3206395F1D6F886478CFD
                                                                                                                                                                                                                                                                                  SHA-512:4662DBCC76D74BAF5A0F033982E6CF533C2C25B38FBC1405DEBD33F20AE1A1CAD019AE7E4C3E8DA1CCBC0F1DD396681729B5089EB50ACEF7352811958C1A80C6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:var ua = window.navigator.userAgent;..var isIE = /MSIE|Trident/.test(ua);....//json2..this.JSON||(JSON={}); (function(){function l(c){return c<10?"0"+c:c}function o(c){p.lastIndex=0;return p.test(c)?'"'+c.replace(p,function(f){var b=r[f];return typeof b==="string"?b:"\\u"+("0000"+f.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+c+'"'}function m(c,f){var b,d,g,j,i=h,e,a=f[c];if(a&&typeof a==="object"&&typeof a.toJSON==="function")a=a.toJSON(c);if(typeof k==="function")a=k.call(f,c,a);switch(typeof a){case "string":return o(a);case "number":return isFinite(a)?String(a):"null";case "boolean":case "null":return String(a);case "object":if(!a)return"null"; h+=n;e=[];if(Object.prototype.toString.apply(a)==="[object Array]"){j=a.length;for(b=0;b<j;b+=1)e[b]=m(b,a)||"null";g=e.length===0?"[]":h?"[\n"+h+e.join(",\n"+h)+"\n"+i+"]":"["+e.join(",")+"]";h=i;return g}if(k&&typeof k==="object"){j=k.length;for(b=0;b<j;b+=1){d=k[b];if(typeof d==="string")if(g=m(d,a))e.push(o(d)+(h?": ":":")+g)}}else fo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):240513
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.459224464857189
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Xuatr7uVNns/oLV+uojzDtJd5nitT6GTC7ayZZA2lJerZiiDSWmYkxELw3QJyGuL:b49BojzCteGwhE83CZSo22q
                                                                                                                                                                                                                                                                                  MD5:D6B80684076F717C28719439C3FCAE85
                                                                                                                                                                                                                                                                                  SHA1:B9E20E862A381780DB27C9B4830ED4D79DAAF1D9
                                                                                                                                                                                                                                                                                  SHA-256:0A50201D7304F4FB90DA4FAB847507009C6A90016041926C29BE37A746907654
                                                                                                                                                                                                                                                                                  SHA-512:4CA987DC27BF65F59D1F468CF85B48FE1BD7D1A98AF02B2C55E8303BC556A2F31D04D9784019149CBF12F165655905AFEA48FA30E83F72BC9B079F3E05382E20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactUseEvent.react",["ReactDOM","react","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||d("react")).useLayoutEffect;function a(a,b){var e=(h||(h=c("useUnsafeRef_DEPRECATED")))(null),f=e.current;b&&(b.passive=void 0);if(f===null){var g=d("ReactDOM").unstable_createEventHandle(a,b),i=new Map();f={setListener:function(a,b){var c=i
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):30328
                                                                                                                                                                                                                                                                                  Entropy (8bit):3.663461882867988
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:STvohNZo/O8HniPVcLUcizrTvoUNZo/O8HniPVcLUciT:Goh/8CPCLYznoU/8CPCLYT
                                                                                                                                                                                                                                                                                  MD5:C03E1DA7F3C40AF33A117DC869FBB1AF
                                                                                                                                                                                                                                                                                  SHA1:97CA127397C88DBEFE5859452311BF28E90ADE5D
                                                                                                                                                                                                                                                                                  SHA-256:301F62F5421CC8F7AD0CFD70C257D4A7983BFC49C0CE8CDD99204BBA72B2F79D
                                                                                                                                                                                                                                                                                  SHA-512:29B4A178B69370FA420132BD0720BAE52D7BFC6F0706F08CB03A2D6FE823DC7E3A673141CC17CA4CC0C3809354D155F5844F23AA57FFE281047EEFFB52BE791D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// API callback.callback({. "sourceLanguages": [. {. "language": "auto",. "name": "Detect language". },. {. "language": "ab",. "name": "Abkhaz". },. {. "language": "ace",. "name": "Acehnese". },. {. "language": "ach",. "name": "Acholi". },. {. "language": "aa",. "name": "Afar". },. {. "language": "af",. "name": "Afrikaans". },. {. "language": "sq",. "name": "Albanian". },. {. "language": "alz",. "name": "Alur". },. {. "language": "am",. "name": "Amharic". },. {. "language": "ar",. "name": "Arabic". },. {. "language": "hy",. "name": "Armenian". },. {. "language": "as",. "name": "Assamese". },. {. "language": "av",. "name": "Avar". },. {. "language": "awa",. "name": "Awadhi". },. {. "language": "ay",. "name": "Aymara". },. {. "language": "az",
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):134010
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.476133170179045
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:QqMAR8dUYDGXSViVcAC5ObiVPglId4u12hGKebiaD6:9R8drGXSViVcAC5OYqlGKQ6
                                                                                                                                                                                                                                                                                  MD5:7385111DD72DAB23C4910418EC47B864
                                                                                                                                                                                                                                                                                  SHA1:F97C48D929DF5093DB1182EC716EA7F3BE965E50
                                                                                                                                                                                                                                                                                  SHA-256:D42BA06DC914D4C2541FDCE912D0B444CD150314E596C369B06DF9F0BE6DFD7E
                                                                                                                                                                                                                                                                                  SHA-512:C864F2FA1E7985BFE0AB083F5EE4831F8D356A193A63A835D64E88D3C3947EDB223A6CDD8E5E132B0CE2C5D829037E04D4C7247F0F60ECE55F0C2183A7134EA3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8283],{56231:function(e,t,r){"use strict";var n=r(10198),u=r(84122),d=r(24083).default;t.__esModule=!0,t.default=void 0;var i=d(r(27091)),o=d(r(92652)),a={window:{fontScale:1,height:0,scale:1,width:0},screen:{fontScale:1,height:0,scale:1,width:0}},c={},l=o.default;function s(){if(o.default){var e,t,r=window;if(r.visualViewport){var n=r.visualViewport;e=Math.round(n.height*n.scale),t=Math.round(n.width*n.scale)}else{var u=r.document.documentElement;e=u.clientHeight,t=u.clientWidth}a.window={fontScale:1,height:e,scale:r.devicePixelRatio||1,width:t},a.screen={fontScale:1,height:r.screen.height,scale:r.devicePixelRatio||1,width:r.screen.width}}}function f(){s(),Array.isArray(c.change)&&c.change.forEach((function(e){return e(a)}))}var p=function(){function e(){n(this,e)}return u(e,null,[{key:"get",value:function(e){return l&&(l=!1,s()),(0,i.default)(a[e],"No dimension set for key "+e),a[e]}},{key:"set",value:function(e){e&&(o.default?
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:assembler source, Unicode text, UTF-8 (with BOM) text, with very long lines (1059), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):43269
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.175606474019011
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ibrwJd+J5FrQw9J8MdGJADt0pDI8UmWnJjJr3znfGzObNefs1gphJjwDfjeL2qY4:iYJgZQwF2IZD3DOzObNeFjwzjeL2v6nh
                                                                                                                                                                                                                                                                                  MD5:158128A7FB831C355B70619F62134FA7
                                                                                                                                                                                                                                                                                  SHA1:954834711A7A979B7BA48E0376CD61B0C4D5E232
                                                                                                                                                                                                                                                                                  SHA-256:82B2895DB90B79E527A0FF77BBB925FED689485633445AFD75D479B488295496
                                                                                                                                                                                                                                                                                  SHA-512:A24107D5F9327F5E7603E79F845F7D4B2F0026374D8AD4BF08EDF00EE572C354D46B52C7F4388F8189640F2BC5206FED701DE59FB969AD34EFFC8B45A67D9ECE
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//site/assets/styles/apps_2590.css
                                                                                                                                                                                                                                                                                  Preview:./* BEGIN GLOBAL STYLES */.....ui-widget.app .ui-article.last {.. padding: 0px;..}..h1.ui-article-title {.. font-size: 15px;.. font-weight: bold;..}...ui-widget-header {...padding:5px 0px;...}...ui-widget-detail:after {...content:".";...visibility:hidden;...clear:both;...display:block;...height:0px;..}...ui-widget-footer {...padding:5px 0px;...}...ui-widget-header h1 {...font-size:20px;...}...ui-widget-header h1 a {.. text-decoration:none;..}...ui-no-records-message {...padding: 2px 0px 10px 0px;..}...ui-no-records-message p {...margin:0px;..}...ui-article-body {.. padding: 10px 0px 0px 0px;..}...ui-widget-sidebar h2 {.. font-size: 14px;.. font-weight: bold;..}...ui-widget-sidebar h3 {.. font-size: 14px;.. font-weight: bold;..}...ui-widget-sidebar ul li {.. margin: 0px 0px 5px 0px;.. padding: 0px 0px 4px 0px;.. border-bottom: 1px dotted #CCCCCC;..}..div.ui-widget-detail.with-sidebar {.. width: 69%!important;.. width: 74%;.. padding: 0px 5%
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1787), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):1787
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.463275653759363
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:4FqHcrxiNQi43KQSoNZG/rVhq2Dld8n4MstVQNId/:4oq/iJia/rDxd8n4MUqNe
                                                                                                                                                                                                                                                                                  MD5:0A856E947935C2A666842623316021F0
                                                                                                                                                                                                                                                                                  SHA1:D54173E75D6F05945CB23AF07E715355CDCB0628
                                                                                                                                                                                                                                                                                  SHA-256:3C0FAEA87355D48C0DE219BE6D89C5B77B1132B833891939066D5530955C8A73
                                                                                                                                                                                                                                                                                  SHA-512:E9045F74DF62450D7768441161A84918121619CCE86FA8870D9CDE16E9464BFE31E1A75109C1687CF9F1D7971271387A6E811A442C74CD915C2B312A7970185F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(){function t(t,e){var i=document.body||document.head,n=document.createElement("script");n.src=t,n.async=!0,n.id="a11yWidgetSrc",e&&(n.crossOrigin="anonymous",n.integrity=e),i.appendChild(n)}function e(){var t=document.createElement("iframe");t.title="Online scanning alert",t.setAttribute("style","width:100%!important;height:100%!important;position:fixed!important;left:0!important;right:0!important;top:0!important;bottom:0!important;z-index:999999"),document.body.appendChild(t),t.src=o+"scan_error.html",window.addEventListener("message",function(e){e.data&&"scan-alert-dismiss"===e.data.action&&a.indexOf(e.origin)>=0&&t.remove()})}try{var i=document.querySelector("html"),n="data-uw-w-loader";if(i&&i.hasAttribute(n))return;i.setAttribute(n,"")}catch(t){}var a="https://cdn.userway.org/",o=a+"widgetapp/",r=o+"2024-10-22-09-11-04/widget_app_base_1729588264776.js",d=o+"2024-10-22-09-11-04/widget_app_1729588264776.js",s="sha256-e5xNHrr2Zzpyux9Zk1IM66SH4HWYh4uzShyecNvGesM=";if(locatio
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65139), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):65139
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.311570188892877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:DWpLFip51JYcjcP7kiTQw0b4jHCcuvQQ9ArgICipyGB+LbnEmGpzx5uCt2eHwEm:Dp/1Gcjxw0bDrADcAYbEZ17t4
                                                                                                                                                                                                                                                                                  MD5:7546114604136E02CC845A7DE84F46A5
                                                                                                                                                                                                                                                                                  SHA1:A1B274EC16398D6139054DF495065DC6C51458B7
                                                                                                                                                                                                                                                                                  SHA-256:BCE2C0CEBB48C7FDAC03D0DFE4EB7CD0B113C45BC2D24246C144C84498B4E762
                                                                                                                                                                                                                                                                                  SHA-512:1312D30E6EF4B35333135A6DB6127300BADA9C104C3AA49D0F9290EB2CFF53664B0FBAE9A4F2A9E687FC4D3F1F845E93D242D9F7974DC4944C8EDC390C416476
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/app/embed/_next/static/chunks/101c7a18-aa1588c050892cc0.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9136],{65438:function(e,t){function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),e}function i(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,e.__proto__=t}function o(e){return o=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},o(e)}function a(e,t){return a=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e},a(e,t)}function s(){if("undefined"===typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"===typeof Proxy)return!0;try{return Date.prototype.toString.call(Reflect.construct(Date,[],(function(){}))),!0}catch(e){return!1}}function u(e,t,n){return u=s()?Reflect.construct:function(e,t,n){var r=[null];r.push.apply(r,t);var i=new(Func
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):142846
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.684446408619989
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:80fluUif6GqMqAVMfp46OwvLlrO8u/XBOX1HXoXaevx81ucd0obQp8qq1f02+K+A:8YMnwvLlrO8BKx81Fd0obQp8L1fXMc
                                                                                                                                                                                                                                                                                  MD5:88194EC597BA080858BB96ECB15F109C
                                                                                                                                                                                                                                                                                  SHA1:63751DCAB0D866FA7A1F27EAFAF66435CAB11740
                                                                                                                                                                                                                                                                                  SHA-256:80B37F862ED1FAF84649C7C4EFE0197B84872C5D2D18394630F6F4A2726A131B
                                                                                                                                                                                                                                                                                  SHA-512:B7FDB410831EB19E5826E4147FFBB462758A5DE8C49FD65549861C31EAD27A81C52EE9C5D45111056014AAEA1B95CB9707872DE3EA223CCF192C377D87F1AD45
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5496],{80723:function(e,t,n){n.d(t,{U2:function(){return p},v_:function(){return g},gz:function(){return f}});var r=n(60711),i=n(25610),o=n(45647);const a=(0,n(3714).Ue)((()=>({token:null})));function s(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function l(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?s(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):s(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}const c=async e=>{try{const t=await(async e=>{try{let t=await e.json();return(0,o.i3)(t)}catch(t){return{message:null!==e&&void 0!==e&&e.ok?"success":"error"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (20531), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):20648
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.394423444177192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:Ek3VTMeAudGo5oQl68BR1m9lj5ArUg085DDr3Qc33:Ehe5dGo51l68BRU9ljk5DDr3Qc33
                                                                                                                                                                                                                                                                                  MD5:B5369F129146A50312805F374E3C1F9D
                                                                                                                                                                                                                                                                                  SHA1:208E2F04D96327B6EEC05982488257D0F9E6EA67
                                                                                                                                                                                                                                                                                  SHA-256:41E7B6FD67C3CD4CFB61D3123901F59DA66840C4BE30D4ECC80B1726ED332CC7
                                                                                                                                                                                                                                                                                  SHA-512:BB277F08B5A03C23F9398FFA3C0A9B5C10A393C2F260B36F1FB51BAFB94D134956C4BCC7962CFA4D2F51E15F0B70C4BA2F3637BF2A7A93121065AC255E36C893
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/creative/tools/tcw-upgrade/cs.tcw.upgrade.min.js
                                                                                                                                                                                                                                                                                  Preview:// CREATIVE - TCW UPGRADE..// AUTHOR: ADAM CRUSE - SENIOR WEB DEVELOPER - BLACKBOARD, INC...// VERSION: 9.15.22....$(function(){CreativeTCWUpgrade.Init()});var CreativeTCWUpgrade={Init:function(){var e,t,a,i=!1;window.self!==window.top&&(e=document.referrer,t=window.location.protocol+"//"+window.location.host+"/",e.split("/")[2]==t.split("/")[2]&&(i=!0)),i&&$("body",window.parent.document).hasClass("sw-ide")&&(a=this,$("#accordion",window.parent.document).hasClass("tcw-upgraded")||(this.ApplyStyles(),this.BuildFlyOut(),this.FilesAndFoldersButton(),this.ImageNames()),this.AppPreview(),this.MoveApps(),this.AppPreviewToggle(),this.AccordionActions(),this.RemoveTCWUpgrade(),this.RemoveAppPreview(),this.DragAndDrop(),setTimeout(function(){$("#templateconfiguration-pnl-configure #cs-tcw-upgrade",window.parent.document).length||a.BuildFlyOut()},5e3),$(window).resize(function(){a.WindowResize()}))},WindowResize:function(){this.AccordionReset()},AccordionReset:function(){$("div#cs-tcw-upgrade .
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):93065
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.182415079046025
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:gOZ0ptDYb251aRoM7dxBKikcHpOPM9BW7PJGu8ryMUsFg4/:gpxFmxDIPwRu4/
                                                                                                                                                                                                                                                                                  MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                                                                                                                                                                                                                                  SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                                                                                                                                                                                                                                  SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                                                                                                                                                                                                                                  SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (13075), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):13078
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.23203380357366
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:nCChyCJHPYP1QwPGkuPpaOe8twZ5RA0DSq7CFn5Q:nCChyCJHPYP1QzOZ5rSFn5Q
                                                                                                                                                                                                                                                                                  MD5:886D67106FBDEA8DDC9ECFA3EB199322
                                                                                                                                                                                                                                                                                  SHA1:1712B029C9169367B8B094D0EE3CF6AE53C681A2
                                                                                                                                                                                                                                                                                  SHA-256:39F5DB574F66D3E0DC78952E809FA217D7BA6AD11DFA3BCA4F2C6AF4AC1C6F2E
                                                                                                                                                                                                                                                                                  SHA-512:004216B8971F61B817DC2380FE59E63AA47DA863B13DA38E5161CA2A5CEA6693CE6AAAD9CDE774ED9A486B024035A0CC781A434AE7A840E6AC0374EA0761C1C1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//GlobalAssets/Scripts/min/ModuleViewRenderer_2750.js
                                                                                                                                                                                                                                                                                  Preview:.function CheckModuleViewScript() { } function PageChange(n, t, i, r, u, f, e, o, s, h, c, l, a, v, y, p) { var w = "ResizeDialogOverlay('ModuleInstanceEdit', undefined, true);"; e == "" ? GetContent(FullPath + "/cms/UserControls/ModuleView/ModuleViewRendererWrapper.aspx?DomainID=" + n + "&PageID=" + t + "&ModuleInstanceID=" + y + "&PageModuleInstanceID=" + l + "&Tag=" + encodeURIComponent(c) + "&PageNumber=" + v + "&RenderLoc=" + i + "&FromRenderLoc=" + r + "&IsMoreExpandedView=" + f + "&EnableQuirksMode=" + u + (h != undefined || h != "" ? "&Filter=" + encodeURIComponent(h) : "") + "&ScreenWidth=" + $(window).width() + "&ViewID=" + a, p, 2, w) : GetContent(FullPath + "/cms/UserControls/ModuleView/ModuleViewRendererWrapper.aspx?DomainID=" + n + "&PageID=" + t + "&ModuleInstanceID=" + y + "&PageModuleInstanceID=" + l + "&Tag=" + encodeURIComponent(c) + "&PageNumber=" + v + "&RenderLoc=" + i + "&FromRenderLoc=" + r + "&GroupYear=" + o + "&GroupMonth=" + s + "&GroupByField=" + e + "&Is
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 1038 x 1020, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):123924
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.950932427958192
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:L6yiqQZLn+ceB3nBcBBQ6nMHQUAmrQSDwK:L0n+cencBvm5trQSb
                                                                                                                                                                                                                                                                                  MD5:9F6B07879AB29FBFE8BAAC7050D07DEC
                                                                                                                                                                                                                                                                                  SHA1:DB4FF009E666F04DCE4DCE5DFE43D1F81D1D3FFB
                                                                                                                                                                                                                                                                                  SHA-256:45C72F0C3D5A50C3516992B20DBF1486A9F583E329C2C48AF2FA80D5C222D8A5
                                                                                                                                                                                                                                                                                  SHA-512:C6EE079C69135A8E8280C2FBC43AB7700B1ECA5968FB7F555C9BDD600A589C20EAE8A533F255594526D008D91C0E370C8A09156FC8E1DDFA2C83EDD32CF18A9E
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/cms/lib/IL01904711/Centricity/Domain/4/BadgeHighSchoolsSTEMYear.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR..............#......pHYs...#...#.x.?v.. .IDATx..w..E....|..<O(I..t...JB.....P.rD.c=.9....?.l..bA=..A..^BM......)...b...k.<....k.........\3..sO..53...z.@kq..7............0...=......ok...$...V.........#..ck-vk............9.8hq..7..o.?...........^..ia ..8.h0e.A........... ..6............)........... .............@8...................................R ..........@............H.p..........)........... .............@8...................................R ..........@............H.p..........)........... .mx4...6m.G.}..S.V+.1.....8[O...-.Mqn..$.......Kqro)R.?z.{d...=.....4.V=/yT..%/..$.... >.W..m......{.k.Y...2.F.a.82x/F.....4.L6 ..2.Qg7g.{,..um.u..;.G.i..].-...3U.]...'...n.Ay.&......mB..h~JM.+.)2: .KVu.....z;.7`.+....p...-.X74...F4.vd....&e.G4(.=....\V?J..)...:.......x^....h..);-k)s?..Ws...i..k2..B..B4p(.X...K....6....#......n..........^ER.AQ..#v.k0i..l.|.uE..`@.w....... ..g....miqcQe/.2h...e..i./......AY..7tY....f.2P..$^..S...h`P....t....^.9{..T.:....
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):17752
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3516327059889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:wPTBXoWi8zyzs1QNZF13js4WHidus8XJqFWVzy:ATB4WBsj1c7X4WVzy
                                                                                                                                                                                                                                                                                  MD5:D3F28194857594FA43B3F19ADF1AD93C
                                                                                                                                                                                                                                                                                  SHA1:525CCDA61959EEEA645436AF7CA2E0F6E5C2FAF2
                                                                                                                                                                                                                                                                                  SHA-256:AE2BE99A0F393C66A5D282F979EBC688319E61BA1DC5969EA8CAC095118CEAFA
                                                                                                                                                                                                                                                                                  SHA-512:9301571668E8DD68D7475A4FE78F652D9EA3034E11B61CD0DEED044D51D4F2ADAA750A0E5A7BB2E576C6F0DEE050C22815DC8E1CE8D77511F19072144379D1DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yQ/r/GhZEvSLVF3e.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):243245
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.269837647158162
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:dnSqcNDkFFXkRT17dihGqF0UmQ+3bJpDuXjYLjcXgJXO:dS0utjqOUhYajYZ4
                                                                                                                                                                                                                                                                                  MD5:4909E6AED60510FAEDA1CC0DFF288656
                                                                                                                                                                                                                                                                                  SHA1:590CDB68A378FB8C43CF573011255296C1782D8E
                                                                                                                                                                                                                                                                                  SHA-256:4AD91067C812E3D6613D20F5BEB93B345C4E35A50DA2BB44A000D5B3E2DA89AC
                                                                                                                                                                                                                                                                                  SHA-512:B7E0C1CE4B6B8D762F25935040443CCE5C0A9EBF95DEBA8C8A9BB9AD3DBE9EC49E680DADDCBF5B66439F9476850F1F6B2919713068F80B13A2A0C90BE488E52B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6054],{75476:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){throw n}))}))})},40451:function(e,t){"use strict";Object.defineProperty(t,"__esModu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3093
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.583945754172084
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:h+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklw3DuExjGx:h+5AQHAray48f5JMYHIq3Du9
                                                                                                                                                                                                                                                                                  MD5:0AECFF6AD3C5AD1F2D25532894533210
                                                                                                                                                                                                                                                                                  SHA1:79A1EEB89EC3DEE6C74A9B5E0F66CD613D36927D
                                                                                                                                                                                                                                                                                  SHA-256:5E62FF9CEA7BBDBA42563EECF61133DFD71B54BEF5E723E621E2BFE1E2A250CC
                                                                                                                                                                                                                                                                                  SHA-512:72A75E4FBCC0CC1980FE3A657730C1E590BE72C824D2C371F5953A689CA3B8974D2985808B6D63A56DF7EFB1BF79B63366BD3D2AB3DF29099E5825BE1AE99A54
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:/*1729808401,,JIT Construction: v1017648540,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 42 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):910
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.7455040862049085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:do/cXeTrHaRodw+UWNhsGzRSIhAugV7unmH4ifkx08v5:K/cXeqadLUWNhNzRSMXgV7unbisx08B
                                                                                                                                                                                                                                                                                  MD5:EFA6BB2BFE459BC6F4BDAFA3DB0383F6
                                                                                                                                                                                                                                                                                  SHA1:52D15CE52FE50643E542C17812DE43F4ED1B6EE0
                                                                                                                                                                                                                                                                                  SHA-256:6318394F737C66F0E2CCFCD88E3935C6667633A1B95FA29FBA2B75431D55EEF2
                                                                                                                                                                                                                                                                                  SHA-512:E23C04D8997F5C2F92070E09261B7EE50D9DF8753F45CF66F604F0874FFA8D99E947C97C528EC02A2C3FBE8E43D840B343A7D0225532980D5DA95031216415B7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.gstatic.com/images/branding/googlelogo/1x/googlelogo_color_42x16dp.png
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...*.........`"....UIDATx..T...=.Mm......&[....Sl..m.m....U....;.uf..frrr...v...U)...).....2Q..`.y.*...U.9..;..0.^........B.......].h.^..... . L3....jQw..vB.D....<..P.4..|.B....d..?.....Qv.....Dv..$...._.|.*.@........k....`..JG...$..T.y|T.......v.iH...yc6'...%..&.w.oI.ZS{..!6A@.Y.....a....U]..:...g-......01F........Q...k#..G\....~.+....z.>....F...}1[..~.9..r[.?..9......2~....e."1.).}[.WW.{.r...|D..<7..t.M.`..S...8.ab..F ....n..S.:n.>1(g.p$.:k1..6...Y..@.5.8.0y.....R...;.K\. 0p...g.,r.E...............=.....!.^..Y!..D.Z.....aV.....;F.4...!.`^.L.VQ.....&...d....O.\...I).!1....{......K.f*.e ....L......~.%IY(..Y.....NeA...?.^..2.C..^........P....)T.&?.zm.Sl.b..l.D...%.{.B>X{.9Y..M..:.)......EK..b.......}....|.o..].....GH?..3F.B(.:.....AdA........Z... .L....)..@?...f.F....6......u..oQfMC.....OC.1[3..j..j.G...&..D`........@>...g....IEND.B`.
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):276895
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.587023491052927
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:6144:CUxRo3k4aEJ9Bvif2s3qXk9nq+VWBBNy2U3J:jx2krEfBKqW5
                                                                                                                                                                                                                                                                                  MD5:95937A1BB809D6A6214B760927BFD565
                                                                                                                                                                                                                                                                                  SHA1:5F0F99D94CB0A2EDD3E59D023765F9806D4918CF
                                                                                                                                                                                                                                                                                  SHA-256:38B21981ECE1A73556A6F36FB1D434FD0A5A70405192A14A3A92E50A10B4E26F
                                                                                                                                                                                                                                                                                  SHA-512:4B6437FB745B7F5B024F8ADD185DADA3A3DD93DC23341ACCDEB08E9538AC9E39159E946F34200F4E444B1538BD82F94BF90443101DACA54E550F848AC6A4AD99
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-52JM17HV46&l=dataLayer&cx=c
                                                                                                                                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":6,"vtp_includeConditions":["list","dist113\\.org"],"tag_id":12},{"function":"__ogt_session_timeout","priority":6,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR"
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3072), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):3074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195929384122723
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:tMdVuwYGIsjmh9a8Dh9a8x4hCo3oL99DTh9a8F7:KdUww9D9KZYx939F7
                                                                                                                                                                                                                                                                                  MD5:CAD30C75D84C9BF4E45823558FA94211
                                                                                                                                                                                                                                                                                  SHA1:24D9519AF1315365F6914E686026329724A76564
                                                                                                                                                                                                                                                                                  SHA-256:EA8CD7D5D7262867E626CEC6EC3C9BD73BA45274A0CE2B09AC023EAFA42AD30F
                                                                                                                                                                                                                                                                                  SHA-512:76C41A9DFECE585510209036694CEC17D41DA0760DB7A932DC24913044B77136E14D7BDC4B871D606BFE62EC709F66F30B29CC3D6293CCB2290EABF3CF0F700B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:!function(c){function r(e,t,n,a,s,o){var l=t.getMonth(),i="month-container"+l,t="."+i;c(".all-events-container",o).length||c("<div class='all-events-container'></div>").prependTo(e.parents(".ui-widget-detail")),c(t).length||c("yes"==s?"<div class='"+i+"'><h1 class='group-month'>"+n[l]+"</h1><ul class='ui-articles'></ul></div>":"<div class='"+i+"'><h1 class='group-month'>"+a[l]+"</h1><ul class='ui-articles'></ul></div>").appendTo(".all-events-container",o),e.parents("li").appendTo(c(t).find(".ui-articles")),c(".joel-month").hide()}c.fn.modEvents=function(e){var h={columns:"yes",monthLong:"no",dayWeek:"no",groupByMonth:"no"};return e&&c.extend(h,e),this.each(function(e,t){var a,s,o,l,i;"translate.googleusercontent.com"!=window.location.host&&(a=this,s=new Date,o=["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],l=["January","February","March","April","May","June","July","August","September","October","November","December"],"yes"==h.monthLong&&(o=l),i=["Sunday","Mo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (758), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):912
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.447391766014182
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:24:1EKk/T3IINuZ+TIL0sOFfsjr4+IIGEmVsroNJ0PU6Jwn:mK24Su8TS0sOFfsjrZIlEmHJ0PE
                                                                                                                                                                                                                                                                                  MD5:F001CE40E495B6C7CCA49269CDDD4D78
                                                                                                                                                                                                                                                                                  SHA1:3714FA2066E8D4752FAF6D3FBE5FC2F77EFD6478
                                                                                                                                                                                                                                                                                  SHA-256:B60226F1C947D9FE3AC772F86BDFC927AC77DF3ACF81CA88AC2AFA538D0B106D
                                                                                                                                                                                                                                                                                  SHA-512:A015C4AE6130023AD5774CF02B0C3CDA8472824B430ED7151B410BB86E322B375A2889921F04D61B9CEA430CC2CF847B20CDE44659ED1EBAEA8D64BBD0386157
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// JAVASCRIPT LOGIC FOR IMPORTANT ANNOUNCEMENT APP..// AUTHOR BRENTON KELLY - WEB DEVELOPMENT SENIOR MANAGER - BLACKBOARD, INC...// VERSION 03.29.2021....!function(e){e.CsImportantAnnoucementApp=function(t){var n={PMI:0};t&&e.extend(n,t);({Init:function(){this.MoveAnnouncements(),this.SetLibraryIcon()},MoveAnnouncements:function(){e("#sw-mystart-outer").length?e("#pmi-"+n.PMI+" .cs-important-announcements-outer").insertAfter("#sw-mystart-outer"):e("#pmi-"+n.PMI+" .cs-important-announcements-outer").insertAfter(".sw-skipnav-outerbar")},SetLibraryIcon:function(){e(".cs-important-announcements-outer[data-pmi-id='"+n.PMI+"'] .cs-important-announcement-icon").each(function(t){var n;e(this).hasClass("library")&&""!=e.trim(e(this).attr("data-icon"))&&(n="sw-icon-"+(n=e(this).attr("data-icon").toLowerCase().split("/"))[0].replace(/\s+/g,"-")+"-"+n[1].split(".")[0],e(this).addClass(n))})}}).Init()}}(jQuery);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):53972
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.894999980299928
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:ShPEqtM/DsX1WI5QOD/4xk0EVuUPPPJtwKlFo3yqlhDSoKx1Fd9fdxyHP9/5s+pL:YMIFWIz460MT23t+ooFjdxyvV5s+AyN
                                                                                                                                                                                                                                                                                  MD5:60898C4849A51AB099B6943CE712086B
                                                                                                                                                                                                                                                                                  SHA1:80FE53865799C3AF50E64ECC3F72BDEC2F1569E5
                                                                                                                                                                                                                                                                                  SHA-256:03B903C67AC85FA362E8FD66D926492ADCDFC38FA921F3733C883CC99524D9B3
                                                                                                                                                                                                                                                                                  SHA-512:34359B62024B65A30EDE9E0B70D38CCC2C532F4C2ECA0FCC1FD71BE1143AB19D8847B83ACAABADCB493D17779BB3D1EE2F029F73985917E74BA8F8BF861BB4DC
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static//GlobalAssets/Scripts/Utilities_2560.js
                                                                                                                                                                                                                                                                                  Preview:var homeURL = location.protocol + "//" + window.location.hostname;....function ResizeDialogOverlay(OverlayClientID, WizardBodyID, ForceUpdate, NoResize) {.. // empty - keep until we are sure all references are gone from project..}....function CloseDialogOverlay(OverlayClientID, Callback, SkipIE) {.... if (isOneDrivePickerOpened()) {.. cloudStorageWindow.close();.. }.... var OverlaySelector;.. OverlaySelector = "#" + "dialog-overlay-" + OverlayClientID + "-base";.... //remove div from tinymce.. //if (typeof(tinymce) !== "undefined" && tinymce.editors.length > 0) {.. // for (var i = 0; i < tinymce.editors.length; i++) {.. // tinymce.editors[i].remove();.. // }.. //}.. if ($('.mce-container').length > 0 || $('.mce-widget').length > 0) {.. $('.mce-container.mce-panel.mce-floatpanel.mce-popover').css('display', 'none');.. $('.mce-widget.mce-tooltip.mce-tooltip-n').css('display', 'none');.. $('.mce-container.mce-pan
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):172116
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.515211149390758
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:vno1Idenz4Tbf8/QKuVz2lh1JolqKQpBdfByk17WAU8Lx25ah4P6HQ+bq1VWt8I0:A1Iu8TAEjVKcr
                                                                                                                                                                                                                                                                                  MD5:C7642C19C678E42331E048AE945F2115
                                                                                                                                                                                                                                                                                  SHA1:F96B95A50B3B9F4662FA6A9A942280D8E6379926
                                                                                                                                                                                                                                                                                  SHA-256:4BB90976858F25E227080593276BED7C3617A054CDFBBAA1A72440BB16AADE74
                                                                                                                                                                                                                                                                                  SHA-512:8CA43C164FC95682E46AED6B67EA279B18F973BE33016A98F61D0868807A5271CD3A27F10965F8711FF173E6E47F547914FB955117FE6B4D59E3171458292443
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1362],{23012:function(e,t){t.Z={color:{baseColor:{blue0:"#EAFAFF",blue50:"#D7F6FF",blue100:"#BFF2FF",blue200:"#97E3FF",blue300:"#6BC9FB",blue400:"#43B3F6",blue500:"#1D9BF0",blue600:"#0083EB",blue700:"#006FD6",blue800:"#005AC2",blue900:"#003886",blue1000:"#00154A",blue1100:"#02113D",gray0:"#F7F9F9",gray50:"#EFF3F4",gray100:"#E5EAEC",gray200:"#CFD9DE",gray300:"#B9CAD3",gray400:"#9FB5C3",gray500:"#829AAB",gray600:"#6B7F8E",gray700:"#536471",gray800:"#40515E",gray900:"#37434D",gray1000:"#242E36",gray1100:"#0F1419",green0:"#EDFFF9",green50:"#DBF8EB",green100:"#C2F1DC",green200:"#92E3BF",green300:"#61D6A3",green400:"#31C88E",green500:"#00BA7C",green600:"#009C64",green700:"#007E50",green800:"#00613D",green900:"#004329",green1000:"#00251A",green1100:"#002218",magenta0:"#FFF1F8",magenta50:"#FFDDED",magenta100:"#FEC7E1",magenta200:"#FD9BC9",magenta300:"#FB70B0",magenta400:"#FA4498",magenta500:"#F91880",magenta600:"#D4136D",mag
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (8243)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):10408
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.228704012543909
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:eZH7kUk70Eb1QAUf8HYTevU1gST4wLxr2:eRkR96ApHY2STr2
                                                                                                                                                                                                                                                                                  MD5:74F18E69FCEEB4513B9F24322BE7386E
                                                                                                                                                                                                                                                                                  SHA1:FE37CB92776F387DB632472296B0ADDEB815DD55
                                                                                                                                                                                                                                                                                  SHA-256:E3FDF2DDBE34D56ED6DB667544576B0821399F47124E09DC9671DD62CFD1DD28
                                                                                                                                                                                                                                                                                  SHA-512:7FAE4FBD35068C64252A7645D66FF19CFAF6FE02302A11070E503B315F58D12D48055A59DC72E7970E2FE0435D5095B6DE7FD61FA8C8DCCA07EC4DC376876B2D
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yK/r/lNInKxOqejp.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);./**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("resize-observer-polyfill-1.5.1",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g};function i(){(function(b,c){typeof g==="object"&&typeof h!=="undefined"?h.exports=c():b.ResizeObserver=c()})(this,function(){var b=function(){if(typeof Map!=="undefined")return Map;function a(a,b){var c=-1;a.some(function(d,a){if(d[0]===b){c=a;return!0}return!1});return c}return function(){function b(){this.__entries__=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1984)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):7495
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3298231151121005
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:4RbGMN3dbZtGY0ACeSLxxS5mwgWcabHF6O:4RFN3dbSY0A6LxxPWjFJ
                                                                                                                                                                                                                                                                                  MD5:D4245228C38260C7B953357A57D3CB5F
                                                                                                                                                                                                                                                                                  SHA1:92F9F1007B037FE0872B7A97BD04B4554B078526
                                                                                                                                                                                                                                                                                  SHA-256:656B5EF64A9A7F9D61CAD3D803F7C2D0AAD41959722C71A556176FBEC06B6D99
                                                                                                                                                                                                                                                                                  SHA-512:497CAE2EC2F060FD80AF9C93242CA59A9DEDE692648F5267699700D4620471F8C892706DCD5FEDA9B627CB93D5CEF8F221A5083CFA8C1BB3C11CB50E14462FBF
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("Banzai",["cr:7383"],(function(a,b,c,d,e,f,g){g["default"]=b("cr:7383")}),98);.__d("EventEmitterWithValidation",["BaseEventEmitter"],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b,c){var d;d=a.call(this)||this;d.$EventEmitterWithValidation1=Object.keys(b);d.$EventEmitterWithValidation2=Boolean(c);return d}var c=b.prototype;c.emit=function(b){if(this.$EventEmitterWithValidation1.indexOf(b)===-1){if(this.$EventEmitterWithValidation2)return;throw new TypeError(g(b,this.$EventEmitterWithValidation1))}return a.prototype.emit.apply(this,arguments)};return b}(b("BaseEventEmitter"));function g(a,b){a='Unknown event type "'+a+'". ';a+="Known event types: "+b.join(", ")+".";return a}e.exports=a}),null);.__d("IdleCallbackImplementation",["performanceNow","requestAnimationFramePolyfill"],(function(a,b,c,d,e,f,g){var h,i=[],j=0,k=0,l=-1,m=!1,n=1e3/60,o=2;function p(a){return a}function q(a){return a}function b(b,c){var d=k++;i[d
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (3072), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):3074
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.195929384122723
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:tMdVuwYGIsjmh9a8Dh9a8x4hCo3oL99DTh9a8F7:KdUww9D9KZYx939F7
                                                                                                                                                                                                                                                                                  MD5:CAD30C75D84C9BF4E45823558FA94211
                                                                                                                                                                                                                                                                                  SHA1:24D9519AF1315365F6914E686026329724A76564
                                                                                                                                                                                                                                                                                  SHA-256:EA8CD7D5D7262867E626CEC6EC3C9BD73BA45274A0CE2B09AC023EAFA42AD30F
                                                                                                                                                                                                                                                                                  SHA-512:76C41A9DFECE585510209036694CEC17D41DA0760DB7A932DC24913044B77136E14D7BDC4B871D606BFE62EC709F66F30B29CC3D6293CCB2290EABF3CF0F700B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://extend.schoolwires.com/creative/scripts/joel/mod-events/joel.mod-events.min.js
                                                                                                                                                                                                                                                                                  Preview:!function(c){function r(e,t,n,a,s,o){var l=t.getMonth(),i="month-container"+l,t="."+i;c(".all-events-container",o).length||c("<div class='all-events-container'></div>").prependTo(e.parents(".ui-widget-detail")),c(t).length||c("yes"==s?"<div class='"+i+"'><h1 class='group-month'>"+n[l]+"</h1><ul class='ui-articles'></ul></div>":"<div class='"+i+"'><h1 class='group-month'>"+a[l]+"</h1><ul class='ui-articles'></ul></div>").appendTo(".all-events-container",o),e.parents("li").appendTo(c(t).find(".ui-articles")),c(".joel-month").hide()}c.fn.modEvents=function(e){var h={columns:"yes",monthLong:"no",dayWeek:"no",groupByMonth:"no"};return e&&c.extend(h,e),this.each(function(e,t){var a,s,o,l,i;"translate.googleusercontent.com"!=window.location.host&&(a=this,s=new Date,o=["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],l=["January","February","March","April","May","June","July","August","September","October","November","December"],"yes"==h.monthLong&&(o=l),i=["Sunday","Mo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (11680)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):51826
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.475909370229819
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:nVdUIcxMYobXD/03zVwKX/ScV17bADh8VUzWIP4JeRBx5AJsNfWVoC0l3JGzjCp+:VdM7bip4hJsNfWVgmvCI
                                                                                                                                                                                                                                                                                  MD5:3CF99EF0A139C06AEDAEDBD9FC31F400
                                                                                                                                                                                                                                                                                  SHA1:AF15DBAFA180F84137C2057BF1853F3932510558
                                                                                                                                                                                                                                                                                  SHA-256:AF06687094CF2CA178DA9756702271A9C6DF735C491415E04B0BFD129F89A37B
                                                                                                                                                                                                                                                                                  SHA-512:72DDCD7CDFC577590F02CDF92BC5C90544DD47E7833713D324A877E5F39811BA1B743CB3B16722CB17B4FD05439509EB7B846643F3A515004EAE260BFDD4D24F
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterInstance().unsubscribe(a)},unsubscribeCurrentSubscription:function(){this._getArbiterInstance().unsubscribeCurrentSubscription()},releaseCurrentPersistentEvent:function(){this._getArbiterInstance().releaseCurrentPersistentEvent()},registerCallback:function(a,b){return this._getArbiterInstance().registerCallback(a,b)},query:function(a){return this._getArbiterInstance().query(a)}};b=a;g["default"]=b}),98);.__d("FbtResultBase",[],(function(a,b,c,d,e,f){"use strict";var g=function(){fu
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (327)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):507
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35758988661724
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:zOp1mBBkdC4qYEruh/RwUHRLx6nCriLQ/:01ndCzOmUHBAnCGLo
                                                                                                                                                                                                                                                                                  MD5:759DF6E181340EF0A76A1BAB457EBB22
                                                                                                                                                                                                                                                                                  SHA1:2AFDFA1808428E97F7F8FAEA0624C8402956B04E
                                                                                                                                                                                                                                                                                  SHA-256:9E57FEDB96B3686621BCCD5521F43A2037A823C74F062176952890B179B3955B
                                                                                                                                                                                                                                                                                  SHA-512:2E20C1B3B445DD0B143DC636EAC9421454B1615A6CE0BE63AFA012E7571385F346F456B9FF25545FD90AE11DD08B23F03F36F2242C817855D26578FC9F5C94BA
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yF/r/p55HfXW__mM.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/V9vdYColc4k/. */.__d("react-0.0.0",["React"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=a(b("React"));d={};var h={exports:d};function i(){h.exports=g}var j=!1;function k(){j||(j=!0,i());return h.exports}function c(a){switch(a){case void 0:return k()}}e.exports=c}),null);.__d("react",["react-0.0.0"],(function(a,b,c,d,e,f){e.exports=b("react-0.0.0")()}),null);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:exported SGML document, ASCII text, with very long lines (29458)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):51798
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.35403661093629
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:QTVCT3g3A3O3D3cR5FlxRBsVZc2r4vlroHKay9/KUWSfNfGg2TnDglQs5CNthxTJ:22bFlxRUrPoYfds5sB38o
                                                                                                                                                                                                                                                                                  MD5:DE5824C68FCBECA1E590AB5AC9E81FC3
                                                                                                                                                                                                                                                                                  SHA1:8A609CD4A9AC6B6446C81E53E9D6487BF87B8AD1
                                                                                                                                                                                                                                                                                  SHA-256:17FA368381ECC8D53919F8E6F3125329E9C3C54CE876F5B0A38B12A29A387AA4
                                                                                                                                                                                                                                                                                  SHA-512:9783242096B23BD440E803C10868A63ABA11AAC8333D8BEF463134DB730E9B19C1873157D148BA8AA20035F62F329AE265E85E315A0FF50CB6AF18591EFA14E9
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("AsyncDOM",["CSS","DOM","FBLogger"],(function(a,b,c,d,e,f){a={invoke:function(a,c){for(var d=0;d<a.length;++d){var e=a[d],f=e[0],g=e[1],h=e[2];e=e[3];h=h&&c||null;g&&(h=b("DOM").scry(h||document.documentElement,g)[0]);h||b("FBLogger")("async_dom").warn("Could not find relativeTo element for %s AsyncDOM operation based on selector: %s",f,g);switch(f){case"hide":b("CSS").hide(h);break;case"show":b("CSS").show(h);break;case"setContent":b("DOM").setContent(h,e);break;case"appendContent":b("DOM").appendContent(h,e);break;case"prependContent":b("DOM").prependContent(h,e);break;case"insertAfter":b("DOM").insertAfter(h,e);break;case"insertBefore":b("DOM").insertBefore(h,e);break;case"remove":b("DOM").remove(h);break;case"replace":b("DOM").replace(h,e);break;default:b("FBLogger")("async_dom").warn("Received invalid command %s for AsyncDOM operation",f)}}}};e.exports=a}),null);.__d("AsyncResponse",["invariant","Bootloader","FBLogger","HTML","WebDriverConfig"],(function(a,b
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):504
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.358985826796457
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12:zQ23ZCchVDyCLvq9t0AM8ReM81HAhbFyCsXJ:8gCcTWCrq9tG8H8NoACsXJ
                                                                                                                                                                                                                                                                                  MD5:89858533AC03670AE200D4D0E11BAE44
                                                                                                                                                                                                                                                                                  SHA1:2BDE0DBE221FB7DF734413A4DE92B442308C8D15
                                                                                                                                                                                                                                                                                  SHA-256:85D452E3D91729877910A43F932F6113A6B0C8869A732BA0762010D2A48972C5
                                                                                                                                                                                                                                                                                  SHA-512:35ED202059CE3EF0D7AD01B1E199C290A4C3BA77C20D1C9851F0E77201AA147FCF933BBE234A869E2F31BDC9E27D6577F0F45B0E4AAD65AE85C483B25BF251E7
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ErrorSetup",["fb-error"],(function(a,b,c,d,e,f,g){"use strict";g["default"]=c("fb-error").ErrorSetup}),98);.__d("IntlCLDRNumberType04",["IntlVariations"],(function(a,b,c,d,e,f,g){"use strict";a={getVariation:function(a){if(a>=0&&a<=1)return c("IntlVariations").NUMBER_ONE;else return c("IntlVariations").NUMBER_OTHER}};b=a;g["default"]=b}),98);.__d("killswitch",["KSConfig"],(function(a,b,c,d,e,f){"use strict";function a(a){return b("KSConfig").killed.has(a)}e.exports=a}),null);
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (4181)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):17752
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3516327059889
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:wPTBXoWi8zyzs1QNZF13js4WHidus8XJqFWVzy:ATB4WBsj1c7X4WVzy
                                                                                                                                                                                                                                                                                  MD5:D3F28194857594FA43B3F19ADF1AD93C
                                                                                                                                                                                                                                                                                  SHA1:525CCDA61959EEEA645436AF7CA2E0F6E5C2FAF2
                                                                                                                                                                                                                                                                                  SHA-256:AE2BE99A0F393C66A5D282F979EBC688319E61BA1DC5969EA8CAC095118CEAFA
                                                                                                                                                                                                                                                                                  SHA-512:9301571668E8DD68D7475A4FE78F652D9EA3034E11B61CD0DEED044D51D4F2ADAA750A0E5A7BB2E576C6F0DEE050C22815DC8E1CE8D77511F19072144379D1DB
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("forEachObject",[],(function(a,b,c,d,e,f){"use strict";var g=Object.prototype.hasOwnProperty;function a(a,b,c){for(var d in a){var e=d;g.call(a,e)&&b.call(c,a[e],e,a)}}f["default"]=a}),66);.__d("BasicVector",[],(function(a,b,c,d,e,f){a=function(){function a(a,b){this.x=a,this.y=b}var b=a.prototype;b.derive=function(b,c){return new a(b,c)};b.toString=function(){return"("+this.x+", "+this.y+")"};b.add=function(a,b){b===void 0&&(b=a.y,a=a.x);a=parseFloat(a);b=parseFloat(b);return this.derive(this.x+a,this.y+b)};b.mul=function(a,b){b===void 0&&(b=a);return this.derive(this.x*a,this.y*b)};b.div=function(a,b){b===void 0&&(b=a);return this.derive(this.x*1/a,this.y*1/b)};b.sub=function(a,b){if(arguments.length===1)return this.add(a.mul(-1));else return this.add(-a,-b)};b.distanceTo=function(a){return this.sub(a).magnitude()};b.magnitude=function(){return Math.sqrt(this.x*this.x+this.y*this.y)};b.rotate=function(a){return this.derive(this.x*Math.cos(a)-this.y*Math.sin(a),
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (10734), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):11252
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.624560297039881
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:sttOnJCBVu5FXFGU7pze1oVlO3APjtLXYi9C9sLJnLKCSVIy1UkNkL17ogOQ:s/OYBVu5FXFGU7BCoVlO3mtLXYuC9sLp
                                                                                                                                                                                                                                                                                  MD5:B23D02C5CD770847C29E059E453797A4
                                                                                                                                                                                                                                                                                  SHA1:2B754B2F740A8212267646B7266D4D0461374631
                                                                                                                                                                                                                                                                                  SHA-256:0EE3DA19EE7D6D81139882A30328D3DF831E8D4FE9B974C528BB4F7733C737CE
                                                                                                                                                                                                                                                                                  SHA-512:275B40B37047B3FD44801E7B7AF6686D3E12F9FEAF6DC277DF2BB807AD59D8820EF9D3950005A1119344B55AEF5CB72336999CF90E340A4BCFC9E765469C3FF6
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:// CREATIVE TRANSLATE..// AUTHOR: BRENTON KELLY - CREATIVE DEVELOPMENT MANAGER - BLACKBOARD, INC...// VERSION: 07.30.2020....!function(p){p.fn.creativeTranslate=function(a){var u={type:1,languages:[["Afrikaans","Afrikaans","af"],["Albanian","shqiptar","sq"],["Amharic","....","am"],["Arabic",".......","ar"],["Armenian",".......","hy"],["Azerbaijani","Az.rbaycan","az"],["Basque","Euskal","eu"],["Belarusian","..........","be"],["Bengali","......","bn"],["Bosnian","bosanski","bs"],["Bulgarian",".........","bg"],["Burmese","......","my"],["Catalan","catal.","ca"],["Cebuano","Cebuano","ceb"],["Chichewa","Chichewa","ny"],["Chinese Simplified","....","zh-CN"],["Chinese Traditional",".....","zh-TW"],["Corsican","Corsu","co"],["Croatian","hrvatski","hr"],["Czech",".e.tina","cs"],["Danish","dansk","da"],["Dutch","Nederlands","nl"],["Esperanto","esperanto","eo"],["Estonian","eesti","et"],["Filipino","Pilipino","
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (19332), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):19335
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.117842533295819
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:d1sEADSpL3gFKMOi0/oZ1GMnjikiiiJibYXiFiU1tchNGY42wycHywJ:d1NwOMQy0AXGZLQcS0WcvGY42/cSwJ
                                                                                                                                                                                                                                                                                  MD5:A83BC256E183E649C285FAA30AA3B7C0
                                                                                                                                                                                                                                                                                  SHA1:7487EDA2861306004A3BE8E3BA2A162EBAA67146
                                                                                                                                                                                                                                                                                  SHA-256:7E7CFCBF8EB9EDBECF5A99777E9B1B428C4BC102ED7E9A16709EE36E51E85596
                                                                                                                                                                                                                                                                                  SHA-512:62D3DE1251F9ACF58566D4F2CD47B491C3F3141BFD78CEA913624C7D1C6B58A19DD04EA403695E24BF1D7E4C1645307030425BE5C54235661208CE659D153354
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/Scripts/min/jquery.ajaxupload_2440.min.js
                                                                                                                                                                                                                                                                                  Preview:.var qq = qq || {}; qq.extend = function (a, b) { for (var c in b) a[c] = b[c] }; qq.indexOf = function (a, b, c) { if (a.indexOf) return a.indexOf(b, c); c = c || 0; var d = a.length; if (c < 0) c += d; for (; c < d; c++)if (c in a && a[c] === b) return c; return -1 }; qq.getUniqueId = function () { var a = 0; return function () { return a++ } }(); qq.attach = function (a, b, c) { if (a.addEventListener) a.addEventListener(b, c, false); else a.attachEvent && a.attachEvent("on" + b, c) }; qq.detach = function (a, b, c) { if (a.removeEventListener) a.removeEventListener(b, c, false); else a.attachEvent && a.detachEvent("on" + b, c) }; qq.preventDefault = function (a) { if (a.preventDefault) a.preventDefault(); else a.returnValue = false }; qq.insertBefore = function (a, b) { b.parentNode.insertBefore(a, b) }; qq.remove = function (a) { a.parentNode.removeChild(a) }; qq.contains = function (a, b) { if (a == b) return true; return a.contains ? a.contains(b) : !!(b.compareDocumentPositio
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7012)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):240513
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.459224464857189
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Xuatr7uVNns/oLV+uojzDtJd5nitT6GTC7ayZZA2lJerZiiDSWmYkxELw3QJyGuL:b49BojzCteGwhE83CZSo22q
                                                                                                                                                                                                                                                                                  MD5:D6B80684076F717C28719439C3FCAE85
                                                                                                                                                                                                                                                                                  SHA1:B9E20E862A381780DB27C9B4830ED4D79DAAF1D9
                                                                                                                                                                                                                                                                                  SHA-256:0A50201D7304F4FB90DA4FAB847507009C6A90016041926C29BE37A746907654
                                                                                                                                                                                                                                                                                  SHA-512:4CA987DC27BF65F59D1F468CF85B48FE1BD7D1A98AF02B2C55E8303BC556A2F31D04D9784019149CBF12F165655905AFEA48FA30E83F72BC9B079F3E05382E20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3i6ht4/y5/l/en_US/zWjjIQv1IK0.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("BaseButtonPopoverContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=null;c=a.createContext(b);g["default"]=c}),98);.__d("ReactEventHookPropagation",[],(function(a,b,c,d,e,f){"use strict";function a(a,b){a=a._stopEventHookPropagation;return a!==void 0&&a[b]}function b(a,b){var c=a._stopEventHookPropagation;c||(c=a._stopEventHookPropagation={});c[b]=!0}f.hasEventHookPropagationStopped=a;f.stopEventHookPropagation=b}),66);.__d("ReactUseEvent.react",["ReactDOM","react","useUnsafeRef_DEPRECATED"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(i||d("react")).useLayoutEffect;function a(a,b){var e=(h||(h=c("useUnsafeRef_DEPRECATED")))(null),f=e.current;b&&(b.passive=void 0);if(f===null){var g=d("ReactDOM").unstable_createEventHandle(a,b),i=new Map();f={setListener:function(a,b){var c=i
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (302), with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):11800
                                                                                                                                                                                                                                                                                  Entropy (8bit):4.871145114244948
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:4VMArg8T1DE/HhbpCbX+iDEy2/F294Yny/YsyX:Yrg8TaDNrsH4HyX
                                                                                                                                                                                                                                                                                  MD5:59E5C2C5CA6191FA9C7D84A57007379A
                                                                                                                                                                                                                                                                                  SHA1:A5964DA141582987A0C3573DAADB2B1AF617606E
                                                                                                                                                                                                                                                                                  SHA-256:9F566AEFB0BBC693C0E14306398D0D822AE493C4B70B09E9FB395AEAA70B9861
                                                                                                                                                                                                                                                                                  SHA-512:B6505F21622C969F913EC7DA4BD3A6BBBC5DFF2522CDB6318843A531DB5BC2A0503A8D5CC3BFDD91E1F86A2B6813512E12B32B5BFE8553D6DA8A3C14A2105839
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/GlobalAssets/webfonts/SchoolwiresMobile_2320.css
                                                                                                                                                                                                                                                                                  Preview:@font-face {.. font-family: 'Schoolwires-Icon-Font';.. src: url('Schoolwires-Icon-Font_2320.eot?qyox2o');.. src: url('Schoolwires-Icon-Font_2320.eot?qyox2o#iefix') format('embedded-opentype'), url('Schoolwires-Icon-Font_2320.ttf?qyox2o') format('truetype'), url('Schoolwires-Icon-Font_2320.woff?qyox2o') format('woff'), url('Schoolwires-Icon-Font_2320.svg?qyox2o#Schoolwires-Icon-Font_2320') format('svg');.. font-weight: normal;.. font-style: normal;..}....[class^="bb-icon-"], [class*=" bb-icon-"] {.. /* use !important to prevent issues with browser extensions that change fonts */.. font-family: 'Schoolwires-Icon-Font' !important;.. speak: none;.. font-style: normal;.. font-weight: normal;.. font-variant: normal;.. text-transform: none;.. line-height: 1;.. /* Better Font Rendering =========== */.. -webkit-font-smoothing: antialiased;.. -moz-osx-font-smoothing: grayscale;..}.....bb-icon-sched2:before {.. content: "\e210";..}.....bb-icon-x:
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (20634)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):356418
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.401940589515877
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:Wco7r+5md5n2yjEKLPGMZMa9bV4LG77jzfw+1N8/:WrCsd5n0KLPGMZd9bVF7w+1N8/
                                                                                                                                                                                                                                                                                  MD5:F2615AA00B8FCEC1712DD5249B9DA80D
                                                                                                                                                                                                                                                                                  SHA1:451427442EE7074BCF0A523968164FBB2F590869
                                                                                                                                                                                                                                                                                  SHA-256:2FD65F6B4220DCE243A76C8DBF0EA644A270AD9D7D3B51D78380B0D272CEF0A4
                                                                                                                                                                                                                                                                                  SHA-512:091F87D0872D5A5BC16A04AB3901D092660A20518293962967728C968932C0FFDBF377D1FBB87CD90B31B54F68E2B09FF6DE004BB405B7C803356368B45E3D7C
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:PNG image data, 528 x 737, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):33741
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9618782981686085
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:768:ptYmv6462+QMPJs8aZylNfQeFxcSWUfOU/QzKiV:HS46PQaEZ3M3f5a
                                                                                                                                                                                                                                                                                  MD5:BCEEEB0F8D7F97B894E07A653844BCEE
                                                                                                                                                                                                                                                                                  SHA1:4A8B10B33C0D12CA4FF7CFF007FFE35C333CBB1B
                                                                                                                                                                                                                                                                                  SHA-256:2EDF3ADB8D971E3C8ECEF8CCCA3F3E62047467137B88504D3C46BC07026CA21E
                                                                                                                                                                                                                                                                                  SHA-512:21E387B2592D814C45E9B15A1269100E139D683722803F563CBFA074832978D52C6943A12C641B0E71D90FC523FF79764877AEE2EC9DD4EFDB29B0BE0F97BE20
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:.PNG........IHDR...............5.. .IDATx...e.].....D.'D...[p.Kpi.C)P..-.".Z.)R.h.....`.P(....@...I...y...?.a.}....}.$.s.d.unY....c.1.*...@/`)`M`-`].V..x.....G.)v...........F.q.`.&_;;lh...X.%73.Y.....G....%.....^.xI4.0...a.v<~...Z..x.....0...L.&%.O.&'.,.lLo.ys.......@.c.....tr..\+...Z...s.K..$./U..g.`L.!.h...4$"3.k*.I....f4.u.Y..%..2Y.%......4.X.`.z..?..)..5.....9(Y.$.3Z.u%....OI..4$.S.?.YcL.#K .1E5.X.%.k......D/O..G..c.2.}+:.}....iy)e..3..XpI...L.!A..|.W....1m....S..P...:...0.%....1.x3..E..+]....Yp.h...Dg....cL^..."...6.'!.GID/.>...X...).:t....7.S..@.c...J.....5.kX..]..s.|4.......48.-..O...g.)..h.....h..2..X..U..p.Mq...(....8~7TH.[.4..%...:.C......(aX.b\.L.t.a..U.z......5.M`4..%J*J...c.o.Y.....*..P$.#.s..4j.A.e....O>o.qu<.~r.DI.'..=...%.......}U......a...=....8~......?..q........k...J2...f..@.c|.Hy^.b$.kE.gV.^.}9...i...n....|.|.|.....w..n.....c.o..}b..@...#...-.z.$.....`.JR.F...f$.E..o.o..........c.o.(O....DO`......2./...l..Z........w
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (6539)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):6562
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.248127666083687
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:96:hFwzaeFQ9toiZvfl6dyp5DZgCFoC3ngqqVL7s3DTy13bBoR8BMzUK0PY53o3sUwq:Jnlx8L7s3DTy13b2R8BgvpK8HbyOY
                                                                                                                                                                                                                                                                                  MD5:1420B638E77AC9F460BAA83E9A70F50E
                                                                                                                                                                                                                                                                                  SHA1:DEEFE1C06736D5505CADE768FAE5D07141D4ED47
                                                                                                                                                                                                                                                                                  SHA-256:5D9A79F40FA5CD31DCEB60269049AF3F0804856205938AB8879F0A8AE6A5E84A
                                                                                                                                                                                                                                                                                  SHA-512:438BC38B97E25620AEF305AA07334055161487B2B18F0F9F1FE37E121829ED515C582BA2B886CF6A8A2AA00367AC07CB2ED2F05BE230765F642331018573B9A1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://f.vimeocdn.com/js_opt/global/player_manager_7e67bd1504ed8db10b4496eeaf38dbf0.min.js
                                                                                                                                                                                                                                                                                  Preview:(function(e){"use strict";var n={callbacks:{}},r=false,t,i,a=false,l=false,o,f,s,u,d=[],c,p=false,y=false,g,h,v=false,m=[],w={},S={willOpenShareOverlay:function(e){if(typeof window.shareWindowPopup==="function"){$();window.shareWindowPopup(e);return false}},willOpenLoginForm:function(e,n){if(typeof vimeo.Modal!=="undefined"){$();if(n){vimeo.Session.create({player:1,clip_id:e,context:n})}else{vimeo.Session.create()}return false}},didLikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"like"in Signal.player){Signal.player.like.dispatch()}},didUnlikeVideo:function(e){if(typeof Signal!=="undefined"&&"player"in Signal&&"unlike"in Signal.player){Signal.player.unlike.dispatch()}},willOpenVodPurchaseForm:function(e,n,r){var t=n!==undefined&&n.match(/^[0-9]+$/)?parseInt(n,10):null,i;n=n!==undefined&&n.match(/^\/store\/ondemand\//)?n:null;if(typeof OnDemand!=="undefined"){var a=function(){if(typeof window.BigScreen!=="undefined"&&BigScreen.element){BigScreen.exit()}};a();if(
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43140)
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):227790
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.390471481539961
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:9MfVltFe14XXGGJH3j97L3c9XDU2N7hajM68:KVlrX3xpGA2N7hn68
                                                                                                                                                                                                                                                                                  MD5:00E262FE764A73977492EE59E73B8E07
                                                                                                                                                                                                                                                                                  SHA1:167B3D31FA92107FAC18B9AD75BD5AE12799B802
                                                                                                                                                                                                                                                                                  SHA-256:D238D17B3638692AF443BFF12E56685F09D826E5680E3C6D564F0C78EDD2C1F7
                                                                                                                                                                                                                                                                                  SHA-512:F8D5B3A07029514D526FD104C3EED2CC70B14775EA356AF135FCA59205606494002BA3982B3B47E8D37204710040B3728D372310DFADBF8D749B95A865998DB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):14311
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.428206991804631
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:192:YoZ2IoZjoZ8oZK3doZfEoZWKoZEeA85q1bfqbrbqGIwV4RePqceZFgqsmfqmrbqN:YXI03PdhKEf7qY4H4AqY4d
                                                                                                                                                                                                                                                                                  MD5:350B7A272DE0BBCA3D103680B55A53F7
                                                                                                                                                                                                                                                                                  SHA1:5504BE1654A4A8C188C98DBEE82BDFA596C9CCC8
                                                                                                                                                                                                                                                                                  SHA-256:4A913C31FF66B6C2DB4166B4F6114628C6FFC2A4904FB822AFF58A270F265CB7
                                                                                                                                                                                                                                                                                  SHA-512:4E82CA44E7BE42AA3849C8499C1E8703A58D6D4B5B54F368E0DDC6360CBF6770FE3B8FCD9B2832F0DCDAFBE3A85A1BD808C61F66CEFCFF736D3471220BD5C44B
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:"https://fonts.googleapis.com/css?family=Noto+Serif:400i|Open+Sans:400,700"
                                                                                                                                                                                                                                                                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_cFrqvyzw.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_cMrqvyzw.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Noto Serif';. font-style: italic;. font-weight: 400;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/notoserif/v23/ga6saw1J5X9T9RW6j9bNfFIMZhhWnFTyNZIQD1-_FXP0RgnaOg9MYBNLg_cErqvyzw.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./*
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (43140)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):227790
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.390471481539961
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:3072:9MfVltFe14XXGGJH3j97L3c9XDU2N7hajM68:KVlrX3xpGA2N7hn68
                                                                                                                                                                                                                                                                                  MD5:00E262FE764A73977492EE59E73B8E07
                                                                                                                                                                                                                                                                                  SHA1:167B3D31FA92107FAC18B9AD75BD5AE12799B802
                                                                                                                                                                                                                                                                                  SHA-256:D238D17B3638692AF443BFF12E56685F09D826E5680E3C6D564F0C78EDD2C1F7
                                                                                                                                                                                                                                                                                  SHA-512:F8D5B3A07029514D526FD104C3EED2CC70B14775EA356AF135FCA59205606494002BA3982B3B47E8D37204710040B3728D372310DFADBF8D749B95A865998DB1
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.xx.fbcdn.net/rsrc.php/v3/yu/r/hFp8JbjxADj.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("EventListenerImplForBlue",["Event","TimeSlice","emptyFunction","setImmediateAcrossTransitions"],(function(a,b,c,d,e,f,g){function h(a,b,d,e){var f=c("TimeSlice").guard(d,"EventListener capture "+b);if(a.addEventListener){a.addEventListener(b,f,e);return{remove:function(){a.removeEventListener(b,f,e)}}}else return{remove:c("emptyFunction")}}a={listen:function(a,b,d){return c("Event").listen(a,b,d)},capture:function(a,b,c){return h(a,b,c,!0)},captureWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!0})},bubbleWithPassiveFlag:function(a,b,c,d){return h(a,b,c,{passive:d,capture:!1})},registerDefault:function(a,b){var d,e=c("Event").listen(document.documentElement,a,f,c("Event").Priority._BUBBLE);function f(){g(),d=c("Event").listen(document,a,b),c("setImmediateAcrossTransitions")(g)}function g(){d&&d.remove(),d=null}return{remove:function(){g(),e&&e.remove(),e=null}}},suppress:function(a){c("Event").kill(a)}};b=a;g["default"]=b}),98);.__d("EventLi
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                                                                                                  Size (bytes):90271
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.318782282840207
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:1536:OXMrVQgFKtDskyw1bBEtKVLGaxpGyRIzfYuIil:VVQgFKikhbBrVLGaxQFfY9il
                                                                                                                                                                                                                                                                                  MD5:D7004571D726D5F806BF4E9D0C26DD26
                                                                                                                                                                                                                                                                                  SHA1:78D8B57DC2147E9B82C55C655C6E7BD422E1D384
                                                                                                                                                                                                                                                                                  SHA-256:181D4B112A873155CFA4876545E3A7150FA5E819E7EEDA7E5E9AE0552FD8E559
                                                                                                                                                                                                                                                                                  SHA-512:76E63F470D630CCE51FFF4FA460834E8CB6F5C80A96794657C97AD666792607A5A2D5E2FC40519456B5E29502F5E61FD9ECE4AC02F47850391A7B3905348D771
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[650],{16196:function(t,e){"use strict";function n(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){if(!(Symbol.iterator in Object(t))&&"[object Arguments]"!==Object.prototype.toString.call(t))return;var n=[],r=!0,i=!1,o=void 0;try{for(var a,s=t[Symbol.iterator]();!(r=(a=s.next()).done)&&(n.push(a.value),!e||n.length!==e);r=!0);}catch(u){i=!0,o=u}finally{try{r||null==s.return||s.return()}finally{if(i)throw o}}return n}(t,e)||function(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}()}function r(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function i(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach((function(e){o(t,e,n[e])})):Object.getOwnPropertyDescriptors?
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):663229
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.421351277213749
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:12288:DkY0ZgGhgfHXilL4MyArMsL2NZiHtwcovmfP3qXs7s:DkBgGhgfHXilLjy2MsLNRiF
                                                                                                                                                                                                                                                                                  MD5:ECAEE82412156143E22D40998B0EC4DC
                                                                                                                                                                                                                                                                                  SHA1:7B9B558B236B96C73CEB3BB17326E0E2835BF5C0
                                                                                                                                                                                                                                                                                  SHA-256:660F1D4144E62771671C2B71D1ED6BEFAB4C07F7AE0B7DA4179E7DEC4ADC1F97
                                                                                                                                                                                                                                                                                  SHA-512:5B20E4110928193DA3ED5CD6DFA56907AB7C60844EAFD6B69529AC3C16973337E1F361BFCBE2B0E6D222EAFC45F0AD1F2B5BF75A34F0020BEBFA85293546B437
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://platform.twitter.com/_next/static/chunks/4956.c4e51ef593974b9db0bb.js
                                                                                                                                                                                                                                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{67450:function(e,t,r){r.d(t,{Z:function(){return G}});var n=r(39238),i=r(26694),o=r(36722),a=r.n(o),c=r(67922),s=r(27767),l=r(82300),u=r(46095),d=r(92870),p=function e(){var t=this,r=arguments.length>0&&void 0!==arguments[0]?arguments[0]:{};(0,u.Z)(this,e),(0,n.Z)(this,"getValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:null,n=t.features[e];return n?n.bucket:r})),(0,n.Z)(this,"getStringValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=t.getValue(e);return"string"===typeof n?n:r})),(0,n.Z)(this,"getNumberValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:0,n=t.getValue(e);return"number"===typeof n?n:r})),(0,n.Z)(this,"getArrayValue",(function(e){var r=arguments.length>1&&void 0!==arguments[1]?arguments[1]:[],n=t.getValue(e);return Array.isArray(n)?n:r})),(0,n.Z)(this,"hasValue",(function(e,r){return t.getValue(e)=
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):4001
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.092338916578917
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:48:hajQwRsBZBhWEEjbWUEjyBZBhWP2FEj3WP2FEj5WUEj71oJsRBwTF0hzro3LKJZm:c8q1UrSG71TnfoGJ52omgy
                                                                                                                                                                                                                                                                                  MD5:340FF2336F75902586BA80062736679A
                                                                                                                                                                                                                                                                                  SHA1:E8E1B8430662FC39FE2C08F366CA51D7C6539571
                                                                                                                                                                                                                                                                                  SHA-256:FD676876C2E6C50338D8F28C581EDE146B0CCAF7ACA5FC0EDCF7241F6A2F00A7
                                                                                                                                                                                                                                                                                  SHA-512:7CE06105D75F75E81E4474EB6E6E771B6E9C584436ED4461041ED31602349E0A1AE25E9CD8A23548FD0E36E1FDDCFFB2F5F43080414480D3FCB518D10BB744D3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://www.dist113.org/Static/App_Themes/SW/jquery.jgrowl.css
                                                                                                                                                                                                                                                                                  Preview:..div.jGrowl {...padding: ...10px;...z-index: ...10001;..}..../** Special IE6 Style Positioning **/..div.ie6 {...position: ...absolute;..}....div.ie6.top-right {...right: ....auto;...bottom: ...auto;...left: ....expression( ( 0 - jGrowl.offsetWidth + ( document.documentElement.clientWidth ? document.documentElement.clientWidth : document.body.clientWidth ) + ( ignoreMe2 = document.documentElement.scrollLeft ? document.documentElement.scrollLeft : document.body.scrollLeft ) ) + 'px' );.. .top: ....expression( ( 0 + ( ignoreMe = document.documentElement.scrollTop ? document.documentElement.scrollTop : document.body.scrollTop ) ) + 'px' );..}....div.ie6.top-left {...left: ....expression( ( 0 + ( ignoreMe2 = document.documentElement.scrollLeft ? document.documentElement.scrollLeft : document.body.scrollLeft ) ) + 'px' );...top: ....expression( ( 0 + ( ignoreMe = document.documentElement.scrollTop ? document.documentElement.scrollTop : document.body.scrollTop ) ) + 'px' );..}....div.ie6.bo
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):29822
                                                                                                                                                                                                                                                                                  Entropy (8bit):7.9914053222590695
                                                                                                                                                                                                                                                                                  Encrypted:true
                                                                                                                                                                                                                                                                                  SSDEEP:768:MeJBc6uqxDMGuRW2f7ztGo/muo9Up4AbePZt:VuqxDMGuRtf1HxW4Kf
                                                                                                                                                                                                                                                                                  MD5:2576480681790B5AD1D46F853D765A9F
                                                                                                                                                                                                                                                                                  SHA1:7BE4B666AA3254C80A0624BA6384B2FDA97F8BF5
                                                                                                                                                                                                                                                                                  SHA-256:C5CF47E840E1BE6B17BB14736405FD78B5EBA0B553CACC0CF038763D0EBB2C13
                                                                                                                                                                                                                                                                                  SHA-512:8B8B039AE17EC8A26F0E8E87F63AFCB3243C9EE5D3E383A421B0328EA32F6AE74CC8E6089A3BE3341A52DFAD45D3F2DDA8578998C661AC6902E8D63BD272CB87
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://i.vimeocdn.com/video/1939802247-9b046b8c49e5d4765a082d92d5653aa3cb66d423c94c97052417e5cbf637cae8-d?mw=600&mh=338
                                                                                                                                                                                                                                                                                  Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D...............sd...(iinf..........infe........av01Color....jiprp...Kipco....ispe.......X...R....pixi............av1C........colrnclx...........ipma.................slmdat.....f%z...4..2....O..0...sA.z.....Y+,.a.XY..=....f...Q.Z.......M.....X.^.j#.P&-...p....Z}.)T..g.U.z.]$.Vq.o..;...l.......s.7...v....#-...(/......P....+..?.j.......p.Zy..m..8wts..>..e...._..P] xIb@.q...:i?[.U#]A..Km...........|...y...1.J.<...O.Q.n.M...`a.=........t..XuP..;.,.!Q)....#......+F7.....S...a6!...c.......O..Z8..:i.z^a..{.A.z... !E...r.... ..E........T....1../Z....E%..0A.....v,D..K..M....Q3U.|.'..%.l.x._<P|....:..R..d.,.u..]^....j...'..Db.TZ#...O........&..|..g...9PG......._....OD"C...]...ro.}.4.R....@.w.....c.s..`..R}..d.A.1....hY.f.g.8<.v....M ..u...+../...z2.B..z.......s.c.V.%......7nRx>.>.U....51.U......K.....e..2...B.:a.;....T.a}......2E..v.5.9..|.o.ga.x.xp
                                                                                                                                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  File Type:ASCII text, with very long lines (7369)
                                                                                                                                                                                                                                                                                  Category:downloaded
                                                                                                                                                                                                                                                                                  Size (bytes):35321
                                                                                                                                                                                                                                                                                  Entropy (8bit):5.3811294053602365
                                                                                                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                                                                                                  SSDEEP:384:SGG4xYdNoy/wItgN+VWBp54KZJNoBKnjYLho3ZGXaKQ6kJO39a3afESpHmOnAFPe:h0gjBprlwq43PnAFPU7zN
                                                                                                                                                                                                                                                                                  MD5:3F6174DFB764304847A54E6BE5DBFF7B
                                                                                                                                                                                                                                                                                  SHA1:AF69CB11BB40BF17D45EB6CBC66AD1B3EB82E124
                                                                                                                                                                                                                                                                                  SHA-256:1622E167EAB77F6A56EC117E15D71F715F9425DD59830E76520C51C9383B484D
                                                                                                                                                                                                                                                                                  SHA-512:04E8A9E182E424C9598D934BD6C5F12D5ADB38BA89634159BB868D4FCCDACA3F7B7F5426FEC14396270EF9CA8F48D7CDBE9735D7FBF1B2EFFA2B5129537A9AF3
                                                                                                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  URL:https://static.cdninstagram.com/rsrc.php/v3/yZ/r/i2yEVh-cs27.js
                                                                                                                                                                                                                                                                                  Preview:;/*FB_PKG_DELIM*/..__d("PolarisEmbedConstants",[],(function(a,b,c,d,e,f){"use strict";a="embed";f.EMBED_ANALYTICS_CONTEXT=a}),66);.__d("PolarisResponsiveBlock.react",["react","resize-observer-polyfill-deprecated","useMergeRefs"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useEffect,k=b.useRef,l;function m(){l==null&&(l=new(c("resize-observer-polyfill-deprecated"))(function(a){a.forEach(function(a){var b=a.contentRect,c=b.height;b=b.width;a=a.target;a._onResize&&a._onResize(b,c)})}));return l}e=i.forwardRef(a);function a(a,b){var d=babelHelpers["extends"]({},a),e=k(null);a=c("useMergeRefs")(b,e);j(function(){var a=m(),b=e.current;b&&(a.observe(b),b._onResize=d.onResize);return function(){b&&(a.unobserve(b),delete b._onResize)}},[e,d.onResize]);return i.jsx("div",{className:d.className,"data-testid":void 0,ref:a,style:d.style,children:d.children})}a.displayName=a.name+" [from "+f.id+"]";d=e;g["default"]=d}),98);.__d("PolarisHScrollAnimationController.react
                                                                                                                                                                                                                                                                                  No static file info
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.277550936 CEST192.168.2.111.1.1.10xe4f6Standard query (0)dhs.dist113.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.278070927 CEST192.168.2.111.1.1.10x60a3Standard query (0)dhs.dist113.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.292476892 CEST192.168.2.111.1.1.10x1bb6Standard query (0)dhs.dist113.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.292730093 CEST192.168.2.111.1.1.10x6a1dStandard query (0)dhs.dist113.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.723253012 CEST192.168.2.111.1.1.10x381fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.723779917 CEST192.168.2.111.1.1.10x22fcStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.901748896 CEST192.168.2.111.1.1.10x7c88Standard query (0)www.dist113.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.901909113 CEST192.168.2.111.1.1.10xf09Standard query (0)www.dist113.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.289560080 CEST192.168.2.111.1.1.10x2964Standard query (0)www.dist113.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.289725065 CEST192.168.2.111.1.1.10xe1bcStandard query (0)www.dist113.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.226605892 CEST192.168.2.111.1.1.10xa703Standard query (0)cdn.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.226815939 CEST192.168.2.111.1.1.10x4526Standard query (0)cdn.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.609889030 CEST192.168.2.111.1.1.10xd92cStandard query (0)extend.schoolwires.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.610084057 CEST192.168.2.111.1.1.10x614eStandard query (0)extend.schoolwires.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.378566027 CEST192.168.2.111.1.1.10xd7f3Standard query (0)extend.schoolwires.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.378743887 CEST192.168.2.111.1.1.10xba8Standard query (0)extend.schoolwires.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.393393040 CEST192.168.2.111.1.1.10xffd7Standard query (0)www.dist113.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.394185066 CEST192.168.2.111.1.1.10x89bbStandard query (0)www.dist113.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:02.004724026 CEST192.168.2.111.1.1.10xc275Standard query (0)cdn.pendo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:02.005084038 CEST192.168.2.111.1.1.10x8197Standard query (0)cdn.pendo.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.797786951 CEST192.168.2.111.1.1.10x2b68Standard query (0)vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.798496008 CEST192.168.2.111.1.1.10x2446Standard query (0)vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.804497957 CEST192.168.2.111.1.1.10x722dStandard query (0)www.instagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.805042982 CEST192.168.2.111.1.1.10xf90aStandard query (0)www.instagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.481585979 CEST192.168.2.111.1.1.10x4385Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.482012987 CEST192.168.2.111.1.1.10x14a5Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.482532978 CEST192.168.2.111.1.1.10x8abaStandard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.482790947 CEST192.168.2.111.1.1.10x3811Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.932543039 CEST192.168.2.111.1.1.10x68a8Standard query (0)f.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.932813883 CEST192.168.2.111.1.1.10x560Standard query (0)f.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.933347940 CEST192.168.2.111.1.1.10x1abfStandard query (0)player.vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.933564901 CEST192.168.2.111.1.1.10x97a6Standard query (0)player.vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.934345007 CEST192.168.2.111.1.1.10x98caStandard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.934568882 CEST192.168.2.111.1.1.10xded3Standard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.037014008 CEST192.168.2.111.1.1.10x5f4Standard query (0)static.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.037442923 CEST192.168.2.111.1.1.10xd254Standard query (0)static.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.670258999 CEST192.168.2.111.1.1.10xab84Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.670469999 CEST192.168.2.111.1.1.10x3dc6Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.671863079 CEST192.168.2.111.1.1.10x3039Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.672003031 CEST192.168.2.111.1.1.10xa577Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.870748997 CEST192.168.2.111.1.1.10x4537Standard query (0)platform.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.870907068 CEST192.168.2.111.1.1.10xb0e7Standard query (0)platform.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.924845934 CEST192.168.2.111.1.1.10x83d1Standard query (0)f.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.925203085 CEST192.168.2.111.1.1.10xc656Standard query (0)f.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.229650974 CEST192.168.2.111.1.1.10x2dfaStandard query (0)cdn.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.229794979 CEST192.168.2.111.1.1.10x4468Standard query (0)cdn.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.337379932 CEST192.168.2.111.1.1.10xe8efStandard query (0)cdn.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.337379932 CEST192.168.2.111.1.1.10x4e0eStandard query (0)cdn.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.514779091 CEST192.168.2.111.1.1.10x796dStandard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.514985085 CEST192.168.2.111.1.1.10x7eebStandard query (0)translate.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.384854078 CEST192.168.2.111.1.1.10xbd73Standard query (0)static.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.385103941 CEST192.168.2.111.1.1.10xe530Standard query (0)static.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:12.449942112 CEST192.168.2.111.1.1.10x7a2eStandard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:12.450368881 CEST192.168.2.111.1.1.10x798fStandard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:12.666183949 CEST192.168.2.111.1.1.10x4198Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:12.666364908 CEST192.168.2.111.1.1.10x2b36Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.382308960 CEST192.168.2.111.1.1.10xde4cStandard query (0)fresnel-events.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.382476091 CEST192.168.2.111.1.1.10x5d3aStandard query (0)fresnel-events.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.891433001 CEST192.168.2.111.1.1.10x1724Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.891571999 CEST192.168.2.111.1.1.10xcb07Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.276197910 CEST192.168.2.111.1.1.10x7344Standard query (0)translate.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.276348114 CEST192.168.2.111.1.1.10x9f71Standard query (0)translate.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.775921106 CEST192.168.2.111.1.1.10xf709Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.776096106 CEST192.168.2.111.1.1.10x5b8fStandard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.789891958 CEST192.168.2.111.1.1.10x60f4Standard query (0)syndication.twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.790162086 CEST192.168.2.111.1.1.10xe959Standard query (0)syndication.twitter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:17.994679928 CEST192.168.2.111.1.1.10x2f52Standard query (0)bam.nr-data.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:17.995223999 CEST192.168.2.111.1.1.10x33a0Standard query (0)bam.nr-data.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.579577923 CEST192.168.2.111.1.1.10x3ec2Standard query (0)api.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.579905033 CEST192.168.2.111.1.1.10x47c2Standard query (0)api.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:20.667879105 CEST192.168.2.111.1.1.10x3f7eStandard query (0)fresnel-events.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:20.668060064 CEST192.168.2.111.1.1.10x88acStandard query (0)fresnel-events.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.478151083 CEST192.168.2.111.1.1.10x442Standard query (0)api.userway.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.478300095 CEST192.168.2.111.1.1.10x8a81Standard query (0)api.userway.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:24.497067928 CEST192.168.2.111.1.1.10xe18dStandard query (0)fresnel.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:24.497339010 CEST192.168.2.111.1.1.10x2c92Standard query (0)fresnel.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.042984009 CEST192.168.2.111.1.1.10x7fcfStandard query (0)scontent.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.043191910 CEST192.168.2.111.1.1.10xc132Standard query (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.086091042 CEST192.168.2.111.1.1.10x8196Standard query (0)player.vimeo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.086281061 CEST192.168.2.111.1.1.10xbce4Standard query (0)player.vimeo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.124864101 CEST192.168.2.111.1.1.10x7b30Standard query (0)i.vimeocdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.125089884 CEST192.168.2.111.1.1.10x2dadStandard query (0)i.vimeocdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:31.248162985 CEST192.168.2.111.1.1.10x4db1Standard query (0)scontent.cdninstagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:31.248635054 CEST192.168.2.111.1.1.10x9dbeStandard query (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:34.458091974 CEST192.168.2.111.1.1.10x1cb0Standard query (0)graph.instagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:34.459557056 CEST192.168.2.111.1.1.10x7132Standard query (0)graph.instagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:37.237071991 CEST192.168.2.111.1.1.10x1774Standard query (0)graph.instagram.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:37.237899065 CEST192.168.2.111.1.1.10x42d9Standard query (0)graph.instagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:38.120867014 CEST192.168.2.111.1.1.10xb74dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:38.121320009 CEST192.168.2.111.1.1.10x7902Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.460846901 CEST192.168.2.111.1.1.10x7499Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.460951090 CEST192.168.2.111.1.1.10xf1efStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.587187052 CEST192.168.2.111.1.1.10x12Standard query (0)static.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.587321997 CEST192.168.2.111.1.1.10xa2deStandard query (0)static.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:43.059334040 CEST192.168.2.111.1.1.10x2ce4Standard query (0)scontent-sea1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:43.059462070 CEST192.168.2.111.1.1.10xe054Standard query (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:44.082103968 CEST192.168.2.111.1.1.10xae87Standard query (0)scontent-sea1-1.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:44.082247972 CEST192.168.2.111.1.1.10x1841Standard query (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:45.360564947 CEST192.168.2.111.1.1.10x8cd3Standard query (0)scontent.xx.fbcdn.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:45.360794067 CEST192.168.2.111.1.1.10x5675Standard query (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:07.514797926 CEST192.168.2.111.1.1.10x29aeStandard query (0)csp-reporting.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:07.515019894 CEST192.168.2.111.1.1.10x6f34Standard query (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:42.528685093 CEST1.1.1.1192.168.2.110xef6bNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:42.528685093 CEST1.1.1.1192.168.2.110xef6bNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.326219082 CEST1.1.1.1192.168.2.110xe4f6No error (0)dhs.dist113.orgredirect02.schoolwires.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.326219082 CEST1.1.1.1192.168.2.110xe4f6No error (0)redirect02.schoolwires.comswa-redir01-1456255166.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.326219082 CEST1.1.1.1192.168.2.110xe4f6No error (0)swa-redir01-1456255166.us-east-1.elb.amazonaws.com3.233.143.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.326219082 CEST1.1.1.1192.168.2.110xe4f6No error (0)swa-redir01-1456255166.us-east-1.elb.amazonaws.com34.225.93.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.326940060 CEST1.1.1.1192.168.2.110x60a3No error (0)dhs.dist113.orgredirect02.schoolwires.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.326940060 CEST1.1.1.1192.168.2.110x60a3No error (0)redirect02.schoolwires.comswa-redir01-1456255166.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.348334074 CEST1.1.1.1192.168.2.110x6a1dNo error (0)dhs.dist113.orgredirect02.schoolwires.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.348334074 CEST1.1.1.1192.168.2.110x6a1dNo error (0)redirect02.schoolwires.comswa-redir01-1456255166.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.355123043 CEST1.1.1.1192.168.2.110x1bb6No error (0)dhs.dist113.orgredirect02.schoolwires.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.355123043 CEST1.1.1.1192.168.2.110x1bb6No error (0)redirect02.schoolwires.comswa-redir01-1456255166.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.355123043 CEST1.1.1.1192.168.2.110x1bb6No error (0)swa-redir01-1456255166.us-east-1.elb.amazonaws.com34.225.93.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:53.355123043 CEST1.1.1.1192.168.2.110x1bb6No error (0)swa-redir01-1456255166.us-east-1.elb.amazonaws.com3.233.143.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.730504036 CEST1.1.1.1192.168.2.110x381fNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.730851889 CEST1.1.1.1192.168.2.110x22fcNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.919775963 CEST1.1.1.1192.168.2.110x7c88No error (0)www.dist113.orgil01904711.schoolwires.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.919775963 CEST1.1.1.1192.168.2.110x7c88No error (0)il01904711.schoolwires.net44.217.27.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.919775963 CEST1.1.1.1192.168.2.110x7c88No error (0)il01904711.schoolwires.net44.220.109.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.940632105 CEST1.1.1.1192.168.2.110xf09No error (0)www.dist113.orgil01904711.schoolwires.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.309541941 CEST1.1.1.1192.168.2.110xe1bcNo error (0)www.dist113.orgil01904711.schoolwires.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.348134995 CEST1.1.1.1192.168.2.110x2964No error (0)www.dist113.orgil01904711.schoolwires.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.348134995 CEST1.1.1.1192.168.2.110x2964No error (0)il01904711.schoolwires.net44.220.109.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.348134995 CEST1.1.1.1192.168.2.110x2964No error (0)il01904711.schoolwires.net44.217.27.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.235377073 CEST1.1.1.1192.168.2.110xa703No error (0)cdn.pendo.io34.36.213.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.643018007 CEST1.1.1.1192.168.2.110x614eNo error (0)extend.schoolwires.comd2kz4bkat222l8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.654495001 CEST1.1.1.1192.168.2.110xd92cNo error (0)extend.schoolwires.comd2kz4bkat222l8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.654495001 CEST1.1.1.1192.168.2.110xd92cNo error (0)d2kz4bkat222l8.cloudfront.net18.172.112.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.654495001 CEST1.1.1.1192.168.2.110xd92cNo error (0)d2kz4bkat222l8.cloudfront.net18.172.112.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.654495001 CEST1.1.1.1192.168.2.110xd92cNo error (0)d2kz4bkat222l8.cloudfront.net18.172.112.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:58.654495001 CEST1.1.1.1192.168.2.110xd92cNo error (0)d2kz4bkat222l8.cloudfront.net18.172.112.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.408370018 CEST1.1.1.1192.168.2.110xba8No error (0)extend.schoolwires.comd2kz4bkat222l8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.408843040 CEST1.1.1.1192.168.2.110xffd7No error (0)www.dist113.orgil01904711.schoolwires.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.408843040 CEST1.1.1.1192.168.2.110xffd7No error (0)il01904711.schoolwires.net44.217.27.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.408843040 CEST1.1.1.1192.168.2.110xffd7No error (0)il01904711.schoolwires.net44.220.109.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.409312010 CEST1.1.1.1192.168.2.110x89bbNo error (0)www.dist113.orgil01904711.schoolwires.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.416793108 CEST1.1.1.1192.168.2.110xd7f3No error (0)extend.schoolwires.comd2kz4bkat222l8.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.416793108 CEST1.1.1.1192.168.2.110xd7f3No error (0)d2kz4bkat222l8.cloudfront.net18.172.112.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.416793108 CEST1.1.1.1192.168.2.110xd7f3No error (0)d2kz4bkat222l8.cloudfront.net18.172.112.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.416793108 CEST1.1.1.1192.168.2.110xd7f3No error (0)d2kz4bkat222l8.cloudfront.net18.172.112.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:01.416793108 CEST1.1.1.1192.168.2.110xd7f3No error (0)d2kz4bkat222l8.cloudfront.net18.172.112.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:02.012284994 CEST1.1.1.1192.168.2.110xc275No error (0)cdn.pendo.io34.36.213.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:03.726324081 CEST1.1.1.1192.168.2.110xe31dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:03.726324081 CEST1.1.1.1192.168.2.110xe31dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.806488991 CEST1.1.1.1192.168.2.110x2b68No error (0)vimeo.com162.159.128.61A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.806488991 CEST1.1.1.1192.168.2.110x2b68No error (0)vimeo.com162.159.138.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.813497066 CEST1.1.1.1192.168.2.110x722dNo error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.813497066 CEST1.1.1.1192.168.2.110x722dNo error (0)z-p42-instagram.c10r.instagram.com157.240.251.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:04.814558983 CEST1.1.1.1192.168.2.110xf90aNo error (0)www.instagram.comz-p42-instagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.492324114 CEST1.1.1.1192.168.2.110x4385No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.492324114 CEST1.1.1.1192.168.2.110x4385No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.492338896 CEST1.1.1.1192.168.2.110x8abaNo error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.492338896 CEST1.1.1.1192.168.2.110x8abaNo error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.494683027 CEST1.1.1.1192.168.2.110x3811No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.496402025 CEST1.1.1.1192.168.2.110x14a5No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.496402025 CEST1.1.1.1192.168.2.110x14a5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.496402025 CEST1.1.1.1192.168.2.110x14a5No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.941987038 CEST1.1.1.1192.168.2.110x68a8No error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.941987038 CEST1.1.1.1192.168.2.110x68a8No error (0)vimeo-video.map.fastly.net151.101.2.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.941987038 CEST1.1.1.1192.168.2.110x68a8No error (0)vimeo-video.map.fastly.net151.101.130.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.941987038 CEST1.1.1.1192.168.2.110x68a8No error (0)vimeo-video.map.fastly.net151.101.194.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.941987038 CEST1.1.1.1192.168.2.110x68a8No error (0)vimeo-video.map.fastly.net151.101.66.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.942373037 CEST1.1.1.1192.168.2.110x560No error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.943674088 CEST1.1.1.1192.168.2.110x97a6No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.943684101 CEST1.1.1.1192.168.2.110x1abfNo error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.944267988 CEST1.1.1.1192.168.2.110x98caNo error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.944267988 CEST1.1.1.1192.168.2.110x98caNo error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.944267988 CEST1.1.1.1192.168.2.110x98caNo error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.944267988 CEST1.1.1.1192.168.2.110x98caNo error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.944267988 CEST1.1.1.1192.168.2.110x98caNo error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:06.944861889 CEST1.1.1.1192.168.2.110xded3No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.046999931 CEST1.1.1.1192.168.2.110x5f4No error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.046999931 CEST1.1.1.1192.168.2.110x5f4No error (0)scontent.cdninstagram.com157.240.253.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.047008991 CEST1.1.1.1192.168.2.110xd254No error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.047008991 CEST1.1.1.1192.168.2.110xd254No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.047008991 CEST1.1.1.1192.168.2.110xd254No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.677340984 CEST1.1.1.1192.168.2.110xab84No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.677340984 CEST1.1.1.1192.168.2.110xab84No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.678214073 CEST1.1.1.1192.168.2.110x3dc6No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.678214073 CEST1.1.1.1192.168.2.110x3dc6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:07.678214073 CEST1.1.1.1192.168.2.110x3dc6No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.679303885 CEST1.1.1.1192.168.2.110x3039No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.679303885 CEST1.1.1.1192.168.2.110x3039No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.680810928 CEST1.1.1.1192.168.2.110xa577No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.878418922 CEST1.1.1.1192.168.2.110x4537No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.878418922 CEST1.1.1.1192.168.2.110x4537No error (0)platform.twitter.map.fastly.net199.232.188.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.878575087 CEST1.1.1.1192.168.2.110xb0e7No error (0)platform.twitter.complatform.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.932661057 CEST1.1.1.1192.168.2.110x83d1No error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.932661057 CEST1.1.1.1192.168.2.110x83d1No error (0)vimeo-video.map.fastly.net151.101.130.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.932661057 CEST1.1.1.1192.168.2.110x83d1No error (0)vimeo-video.map.fastly.net151.101.194.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.932661057 CEST1.1.1.1192.168.2.110x83d1No error (0)vimeo-video.map.fastly.net151.101.2.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.932661057 CEST1.1.1.1192.168.2.110x83d1No error (0)vimeo-video.map.fastly.net151.101.66.109A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:08.935360909 CEST1.1.1.1192.168.2.110xc656No error (0)f.vimeocdn.comvimeo-video.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org169.150.255.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org169.150.255.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org195.181.170.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237123966 CEST1.1.1.1192.168.2.110x2dfaNo error (0)1667503734.rsc.cdn77.org195.181.175.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:09.237437010 CEST1.1.1.1192.168.2.110x4468No error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346600056 CEST1.1.1.1192.168.2.110xe8efNo error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)cdn.userway.org1667503734.rsc.cdn77.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org195.181.170.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org169.150.255.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org37.19.194.81A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org195.181.175.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org169.150.255.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org212.102.56.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.346679926 CEST1.1.1.1192.168.2.110x4e0eNo error (0)1667503734.rsc.cdn77.org207.211.211.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.523557901 CEST1.1.1.1192.168.2.110x796dNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.523557901 CEST1.1.1.1192.168.2.110x796dNo error (0)www3.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:10.524329901 CEST1.1.1.1192.168.2.110x7eebNo error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.393301010 CEST1.1.1.1192.168.2.110xe530No error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.393301010 CEST1.1.1.1192.168.2.110xe530No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.393301010 CEST1.1.1.1192.168.2.110xe530No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.394061089 CEST1.1.1.1192.168.2.110xbd73No error (0)static.cdninstagram.comscontent.cdninstagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:11.394061089 CEST1.1.1.1192.168.2.110xbd73No error (0)scontent.cdninstagram.com157.240.253.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:12.457282066 CEST1.1.1.1192.168.2.110x7a2eNo error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:12.674367905 CEST1.1.1.1192.168.2.110x4198No error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.393098116 CEST1.1.1.1192.168.2.110xde4cNo error (0)fresnel-events.vimeocdn.com34.120.15.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.898775101 CEST1.1.1.1192.168.2.110x1724No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.898775101 CEST1.1.1.1192.168.2.110x1724No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.898775101 CEST1.1.1.1192.168.2.110x1724No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.900674105 CEST1.1.1.1192.168.2.110xcb07No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:13.900674105 CEST1.1.1.1192.168.2.110xcb07No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.285542965 CEST1.1.1.1192.168.2.110x7344No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.285542965 CEST1.1.1.1192.168.2.110x7344No error (0)www3.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.285552025 CEST1.1.1.1192.168.2.110x9f71No error (0)translate.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.784527063 CEST1.1.1.1192.168.2.110xf709No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:14.798818111 CEST1.1.1.1192.168.2.110x60f4No error (0)syndication.twitter.com104.244.42.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.002228975 CEST1.1.1.1192.168.2.110x2f52No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.002228975 CEST1.1.1.1192.168.2.110x2f52No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.002228975 CEST1.1.1.1192.168.2.110x2f52No error (0)fastly-tls12-bam.nr-data.net162.247.243.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.002697945 CEST1.1.1.1192.168.2.110x33a0No error (0)bam.nr-data.netbam.cell.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.002697945 CEST1.1.1.1192.168.2.110x33a0No error (0)bam.cell.nr-data.netfastly-tls12-bam.nr-data.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org35.83.226.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org35.165.2.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org44.226.10.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org44.241.248.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org44.228.222.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org44.239.101.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org52.88.66.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:18.587153912 CEST1.1.1.1192.168.2.110x3ec2No error (0)api.userway.org44.226.222.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:19.639723063 CEST1.1.1.1192.168.2.110x55b6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:19.639723063 CEST1.1.1.1192.168.2.110x55b6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:20.675981045 CEST1.1.1.1192.168.2.110x3f7eNo error (0)fresnel-events.vimeocdn.com34.120.15.67A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org54.212.160.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org52.33.29.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org52.88.66.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org35.165.2.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org44.226.222.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org44.241.248.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org100.21.151.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:23.487626076 CEST1.1.1.1192.168.2.110x442No error (0)api.userway.org44.228.222.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:24.504478931 CEST1.1.1.1192.168.2.110xe18dNo error (0)fresnel.vimeocdn.com34.120.202.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.050216913 CEST1.1.1.1192.168.2.110xc132No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.050216913 CEST1.1.1.1192.168.2.110xc132No error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.050260067 CEST1.1.1.1192.168.2.110x7fcfNo error (0)scontent.cdninstagram.com157.240.251.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.093286037 CEST1.1.1.1192.168.2.110x8196No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.094181061 CEST1.1.1.1192.168.2.110xbce4No error (0)player.vimeo.complayer.vimeo.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.132914066 CEST1.1.1.1192.168.2.110x2dadNo error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.132993937 CEST1.1.1.1192.168.2.110x7b30No error (0)i.vimeocdn.comvimeo.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.132993937 CEST1.1.1.1192.168.2.110x7b30No error (0)vimeo.map.fastly.net151.101.0.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.132993937 CEST1.1.1.1192.168.2.110x7b30No error (0)vimeo.map.fastly.net151.101.128.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.132993937 CEST1.1.1.1192.168.2.110x7b30No error (0)vimeo.map.fastly.net151.101.64.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:29.132993937 CEST1.1.1.1192.168.2.110x7b30No error (0)vimeo.map.fastly.net151.101.192.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:31.256310940 CEST1.1.1.1192.168.2.110x4db1No error (0)scontent.cdninstagram.com157.240.253.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:31.256989002 CEST1.1.1.1192.168.2.110x9dbeNo error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:31.256989002 CEST1.1.1.1192.168.2.110x9dbeNo error (0)scontent.cdninstagram.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:34.467947960 CEST1.1.1.1192.168.2.110x1cb0No error (0)graph.instagram.cominstagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:34.467947960 CEST1.1.1.1192.168.2.110x1cb0No error (0)instagram.c10r.instagram.com157.240.0.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:34.468945980 CEST1.1.1.1192.168.2.110x7132No error (0)graph.instagram.cominstagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:37.244524956 CEST1.1.1.1192.168.2.110x1774No error (0)graph.instagram.cominstagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:37.244524956 CEST1.1.1.1192.168.2.110x1774No error (0)instagram.c10r.instagram.com157.240.253.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:37.245043039 CEST1.1.1.1192.168.2.110x42d9No error (0)graph.instagram.cominstagram.c10r.instagram.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:38.131381035 CEST1.1.1.1192.168.2.110xb74dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:38.131381035 CEST1.1.1.1192.168.2.110xb74dNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:38.131392002 CEST1.1.1.1192.168.2.110x7902No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.470457077 CEST1.1.1.1192.168.2.110xf1efNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.470457077 CEST1.1.1.1192.168.2.110xf1efNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.470457077 CEST1.1.1.1192.168.2.110xf1efNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.470475912 CEST1.1.1.1192.168.2.110x7499No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:39.470475912 CEST1.1.1.1192.168.2.110x7499No error (0)scontent.xx.fbcdn.net157.240.252.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.596057892 CEST1.1.1.1192.168.2.110xa2deNo error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.596057892 CEST1.1.1.1192.168.2.110xa2deNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.596057892 CEST1.1.1.1192.168.2.110xa2deNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.597419977 CEST1.1.1.1192.168.2.110x12No error (0)static.xx.fbcdn.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.597419977 CEST1.1.1.1192.168.2.110x12No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:43.068794012 CEST1.1.1.1192.168.2.110x2ce4No error (0)scontent-sea1-1.xx.fbcdn.net157.240.3.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:43.069292068 CEST1.1.1.1192.168.2.110xe054No error (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:43.889982939 CEST1.1.1.1192.168.2.110x68c8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:43.889982939 CEST1.1.1.1192.168.2.110x68c8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:44.091423035 CEST1.1.1.1192.168.2.110xae87No error (0)scontent-sea1-1.xx.fbcdn.net157.240.3.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:44.092030048 CEST1.1.1.1192.168.2.110x1841No error (0)scontent-sea1-1.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:45.369932890 CEST1.1.1.1192.168.2.110x5675No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:45.369932890 CEST1.1.1.1192.168.2.110x5675No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:45.369951010 CEST1.1.1.1192.168.2.110x8cd3No error (0)scontent.xx.fbcdn.net157.240.0.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:04.586473942 CEST1.1.1.1192.168.2.110xb297No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:04.586473942 CEST1.1.1.1192.168.2.110xb297No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:07.525003910 CEST1.1.1.1192.168.2.110x29aeNo error (0)csp-reporting.cloudflare.com104.18.20.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:07.525003910 CEST1.1.1.1192.168.2.110x29aeNo error (0)csp-reporting.cloudflare.com104.18.21.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:40:07.527534008 CEST1.1.1.1192.168.2.110x6f34No error (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  0192.168.2.11497433.233.143.4180704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.734877110 CEST430OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: dhs.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:55.895597935 CEST461INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:55 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 163
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Cache-Control: private
                                                                                                                                                                                                                                                                                  Location: http://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 64 69 73 74 31 31 33 2e 6f 72 67 2f 64 68 73 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 3c 62 72 2f 3e 64 68 73 2e 64 69 73 74 31 31 33 2e 6f 72 67
                                                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="http://www.dist113.org/dhs">here</a>.</h2></body></html><br/>dhs.dist113.org
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:40.909945011 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  1192.168.2.114976744.220.109.23080704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:56.355288029 CEST433OUTGET /dhs HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:38:57.007791042 CEST338INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                  Server: awselb/2.0
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:56 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html
                                                                                                                                                                                                                                                                                  Content-Length: 134
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Location: https://www.dist113.org:443/dhs
                                                                                                                                                                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center></body></html>
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:42.020113945 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  2192.168.2.11497423.233.143.4180704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  Oct 25, 2024 00:39:38.410996914 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                  Data Ascii:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  0192.168.2.114970613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:43 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:43 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:43 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/plain
                                                                                                                                                                                                                                                                                  Content-Length: 218853
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DCF32C20D7262E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223843Z-16849878b785g992cz2s9gk35c00000008bg00000000cyyk
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:43 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:43 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                                                                                                                                                  Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:43 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                                                                                                                                                  Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:43 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:44 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                                                                                                                                                  Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:44 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:44 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                                                                                                                                                  Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:44 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                                                                                                                                                  Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:44 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:44 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                                                                                                                                                  Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  1192.168.2.114970913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:47 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2160
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c4ab37c7-901e-002a-3417-267a27000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223847Z-15b8d89586fqj7k5h9gbd8vs9800000000s000000000epu7
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  2192.168.2.114970713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:47 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 450
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223847Z-16849878b785jsrm4477mv3ezn000000087000000000q5cu
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  3192.168.2.114971013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:47 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 3788
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2f084f0e-501e-0029-2021-26d0b8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223847Z-17c5cb586f677284pnx3kebuu400000001q0000000008squ
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  4192.168.2.114970813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:47 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2980
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223847Z-16849878b78gvgmlcfru6nuc54000000087g00000000mz3q
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  5192.168.2.114971113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:47 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223847Z-r197bdfb6b4kkrkjudg185sarw00000002f000000000a6wg
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:47 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  6192.168.2.114971613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:48 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 467
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223848Z-16849878b78bkvbz1ry47zvsas00000008f0000000000c88
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  7192.168.2.114971213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:48 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223848Z-r197bdfb6b4kzncf21qcaynxz800000002fg00000000qtqr
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  8192.168.2.114971513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:48 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223848Z-r197bdfb6b4hsj5bywyqk9r2xw0000000130000000002rht
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  9192.168.2.114971313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:48 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223848Z-16849878b78c2tmb7nhatnd68s00000008f0000000000akz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  10192.168.2.114971413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:48 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 632
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223848Z-16849878b78j5kdg3dndgqw0vg00000001a000000000k2ev
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:48 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  11192.168.2.114971713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:50 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223850Z-16849878b78nx5sne3fztmu6xc00000000n000000000d2qq
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  12192.168.2.114971813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:50 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1b2fb3ba-201e-0033-65ce-20b167000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223850Z-16849878b78bcpfn2qf7sm6hsn00000001bg000000003my4
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  13192.168.2.114972113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:50 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223850Z-16849878b78gvgmlcfru6nuc54000000087g00000000mza0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  14192.168.2.114971913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:50 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223850Z-16849878b78lhh9t0fb3392enw0000000890000000007711
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  15192.168.2.114972013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:50 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223850Z-15b8d89586fwzdd8urmg0p1ebs0000000a20000000002ce5
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:50 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  16192.168.2.114972313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:51 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7ae4e8d9-101e-005a-2134-26882b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223851Z-17c5cb586f677284pnx3kebuu400000001ng000000007t72
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  17192.168.2.114972213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:51 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223851Z-16849878b78j7llf5vkyvvcehs00000000p000000000rtbh
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  18192.168.2.114972513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:51 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 464
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223851Z-16849878b78rjhv97f3nhawr7s00000008ag000000009u7r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  19192.168.2.114972413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:51 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223851Z-16849878b786wvrz321uz1cknn00000008eg000000002ns5
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  20192.168.2.114972613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:51 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:51 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223851Z-16849878b78k8q5pxkgux3mbgg000000089000000000etyt
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  21192.168.2.114973213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:52 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223852Z-16849878b78bkvbz1ry47zvsas00000008eg000000002626
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  22192.168.2.114973313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:52 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 1cb97257-a01e-0070-50f3-24573b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223852Z-15b8d89586fhl2qtatrz3vfkf000000005rg000000000t06
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  23192.168.2.114973513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:52 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223852Z-16849878b78dsttbr1qw36rxs8000000088g00000000r8tn
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  24192.168.2.114973413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:52 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: bbff353d-b01e-005c-270e-264c66000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223852Z-16849878b786vsxz21496wc2qn00000008e000000000ca9b
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  25192.168.2.114973613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:52 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 428
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 393bb9bf-001e-0028-2805-22c49f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223852Z-16849878b78k8q5pxkgux3mbgg000000088g00000000g87m
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:52 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  26192.168.2.114973713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:53 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 499
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223853Z-16849878b78lhh9t0fb3392enw000000088000000000anwt
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  27192.168.2.114973813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:53 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                  x-ms-request-id: ff743265-301e-000c-1ff2-24323f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223853Z-r197bdfb6b4r9fwf6wxpr8zer000000000p000000000q1dk
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  28192.168.2.114973913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:53 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c37df3a3-d01e-005a-6e58-267fd9000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223853Z-17c5cb586f68889gd1vu6gsd9400000001u0000000005vpd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  29192.168.2.114974113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:53 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 494
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223853Z-16849878b78bkvbz1ry47zvsas00000008eg00000000264z
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  30192.168.2.114974013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:53 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223853Z-16849878b78q4pnrt955f8nkx8000000085g00000000m09e
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:53 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  31192.168.2.114974513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:54 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 420
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223854Z-16849878b78dsttbr1qw36rxs8000000088000000000u07n
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  32192.168.2.114974613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:54 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                  x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223854Z-r197bdfb6b4tq6ldv3s2dcykm8000000026000000000g65s
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  33192.168.2.114974713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:54 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 488bf4d4-001e-00a2-2656-26d4d5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223854Z-17c5cb586f6qt228zy1nuwhy2g00000001ug00000000290f
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  34192.168.2.114974813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:54 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 486
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                  x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223854Z-15b8d89586fbt6nf34bm5uw08n00000003mg000000004853
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  35192.168.2.114974913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:54 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 423
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223854Z-17c5cb586f6tzc2wdxudxz0zw800000001e0000000000nwk
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:54 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  36192.168.2.114975313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:55 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 478
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223855Z-17c5cb586f6dsb4r19gvkc9r7s00000001sg00000000a670
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  37192.168.2.114975413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:55 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 404
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2ee95feb-501e-0029-5d17-26d0b8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223855Z-15b8d89586fhl2qtatrz3vfkf000000005p0000000006c2u
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  38192.168.2.114975513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:55 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                  x-ms-request-id: d2a5b3e5-101e-0079-35e1-255913000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223855Z-16849878b78j5kdg3dndgqw0vg000000018g00000000tf8a
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  39192.168.2.114975613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:55 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 400
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223855Z-16849878b78lhh9t0fb3392enw000000086000000000m3f6
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  40192.168.2.114975713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:55 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                  x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223855Z-r197bdfb6b4gqmwlpwzzs5v83s00000000qg000000005enx
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:55 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  41192.168.2.114975813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:56 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 425
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223856Z-16849878b78ngdnlw4w0762cms00000008gg000000002m8v
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  42192.168.2.114976013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:56 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223856Z-16849878b78bcpfn2qf7sm6hsn000000017000000000k961
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  43192.168.2.114976113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:56 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 448
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a706a42d-501e-008c-4ef2-24cd39000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223856Z-r197bdfb6b4kq4j5t834fh90qn0000000bpg000000009u11
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  44192.168.2.114976313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:56 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 809859d7-601e-00ab-6828-2666f4000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223856Z-r197bdfb6b429k2s6br3k49qn400000005u0000000007czc
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  45192.168.2.114976213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:56 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 491
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223856Z-17c5cb586f6bzvl6c2dt6tbmm400000001kg000000007ssz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:56 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  46192.168.2.114976444.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC661OUTGET /dhs HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC1176INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                  Content-Length: 386118
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache, no-store
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                  Set-Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: AccountID=Xogon24LhVEF1Gfd40nUZQ==; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; path=/; secure; HttpOnly
                                                                                                                                                                                                                                                                                  Set-Cookie: RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8; path=/; secure
                                                                                                                                                                                                                                                                                  Set-Cookie: CancelRedirectTo=; expires=Thu, 24-Oct-2024 14:38:57 GMT; path=/; secure
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC15208INData Raw: 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 46 72 61 6d 65 73 65 74 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 66 72 61 6d 65 73 65 74 2e 64 74 64 22 3e 0d 0a 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 77 69 6e 64 6f 77 2e 4e 52 45 55 4d 7c 7c 28 4e 52 45 55 4d 3d 7b 7d 29 3b 4e 52 45 55 4d 2e 69 6e 66 6f 20 3d 20 7b 22 62 65 61 63 6f 6e 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e 6e 65 74 22 2c 22 65 72 72 6f 72 42 65 61 63 6f 6e 22 3a 22 62 61 6d 2e 6e 72 2d 64 61 74 61 2e
                                                                                                                                                                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Frameset//EN" "http://www.w3.org/TR/html4/frameset.dtd"><html lang="en"><head><script type="text/javascript">window.NREUM||(NREUM={});NREUM.info = {"beacon":"bam.nr-data.net","errorBeacon":"bam.nr-data.
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC12595INData Raw: 42 3a 28 29 3d 3e 61 7d 29 3b 76 61 72 20 6e 3d 72 28 33 38 37 38 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 7c 7c 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 69 66 28 69 28 29 29 72 65 74 75 72 6e 20 65 28 29 3b 28 30 2c 6e 2e 73 70 29 28 22 6c 6f 61 64 22 2c 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 69 66 28 69 28 29 29 72 65 74 75 72 6e 20 65 28 29 3b 28 30 2c 6e 2e 44 44 29 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 29 7d 7d 2c 33 38 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e
                                                                                                                                                                                                                                                                                  Data Ascii: B:()=>a});var n=r(3878);function i(){return"undefined"==typeof document||"complete"===document.readyState}function o(e,t){if(i())return e();(0,n.sp)("load",e,t)}function a(e){if(i())return e();(0,n.DD)("DOMContentLoaded",e)}},384:(e,t,r)=>{"use strict";r.
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC16384INData Raw: 2f 63 61 6c 6c 65 64 22 5d 2c 76 6f 69 64 20 30 2c 6e 2e 4b 2e 6d 65 74 72 69 63 73 2c 78 29 2c 28 30 2c 61 2e 70 29 28 22 65 72 72 22 2c 5b 74 2c 28 30 2c 76 2e 74 29 28 29 2c 21 31 2c 72 2c 21 21 45 5b 65 5d 5d 2c 76 6f 69 64 20 30 2c 6e 2e 4b 2e 6a 73 65 72 72 6f 72 73 2c 78 29 7d 2c 64 2e 52 49 3f 28 30 2c 75 2e 47 47 29 28 28 28 29 3d 3e 6a 28 29 29 2c 21 30 29 3a 6a 28 29 2c 70 7d 28 65 2e 61 67 65 6e 74 49 64 65 6e 74 69 66 69 65 72 2c 78 2c 65 2e 72 75 6e 53 6f 66 74 4e 61 76 4f 76 65 72 53 70 61 29 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 2e 65 78 70 6f 73 65 64 26 26 28 65 2e 65 78 70 6f 73 65 64 3d 6b 29 2c 5f 3d 21 30 7d 7d 2c 38 33 37 34 3a 28 65 2c 74 2c 72 29 3d 3e 7b 72 2e 6e 63 3d 28 28 29 3d 3e 7b 74 72 79 7b 72 65 74 75 72 6e 20 64 6f 63 75
                                                                                                                                                                                                                                                                                  Data Ascii: /called"],void 0,n.K.metrics,x),(0,a.p)("err",[t,(0,v.t)(),!1,r,!!E[e]],void 0,n.K.jserrors,x)},d.RI?(0,u.GG)((()=>j()),!0):j(),p}(e.agentIdentifier,x,e.runSoftNavOverSpa)),void 0===e.exposed&&(e.exposed=k),_=!0}},8374:(e,t,r)=>{r.nc=(()=>{try{return docu
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC992INData Raw: 65 72 6e 61 6c 2d 65 72 72 6f 72 22 2c 5b 65 5d 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 7d 3b 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 68 65 3b 73 2b 2b 29 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 66 65 5b 73 5d 2c 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 2c 28 30 2c 4e 2e 6a 54 29 28 21 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 29 7b 74 68 69 73 2e 63 62 54 69 6d 65 2b 3d 65 2c 74 3f 74 68 69 73 2e 6f 6e 6c 6f 61 64 43 61 6c 6c 65 64 3d 21 30 3a 74 68 69 73 2e 63 61 6c 6c 65 64 2b 3d 31 2c 74 68 69 73 2e 63 61 6c 6c 65 64 21 3d 3d 74 68 69 73 2e 74 6f 74 61 6c 43 62 73 7c 7c 21 74 68 69 73 2e 6f 6e 6c 6f 61 64 43 61 6c 6c 65 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 2e 6f 6e 6c 6f 61 64 7c 7c 22
                                                                                                                                                                                                                                                                                  Data Ascii: ernal-error",[e])}catch(e){}}};for(var s=0;s<he;s++)r.addEventListener(fe[s],this.listener,(0,N.jT)(!1))}function u(e,t,r){this.cbTime+=e,t?this.onloadCalled=!0:this.called+=1,this.called!==this.totalCbs||!this.onloadCalled&&"function"==typeof r.onload||"
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC16384INData Raw: 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 3f 30 3d 3d 3d 28 74 3d 65 5b 30 5d 29 2e 6c 65 6e 67 74 68 26 26 68 2e 52 49 26 26 28 74 3d 22 22 2b 68 2e 67 6d 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3a 65 5b 30 5d 26 26 65 5b 30 5d 2e 75 72 6c 3f 74 3d 65 5b 30 5d 2e 75 72 6c 3a 68 2e 67 6d 3f 2e 55 52 4c 26 26 65 5b 30 5d 26 26 65 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 55 52 4c 3f 74 3d 65 5b 30 5d 2e 68 72 65 66 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 5b 30 5d 2e 74 6f 53 74 72 69 6e 67 26 26 28 74 3d 65 5b 30 5d 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 30 21 3d 3d 74 2e 6c 65 6e 67 74 68 29 7b 74 26 26 28 74 68 69 73 2e 70 61 72 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: ;if("string"==typeof e[0]?0===(t=e[0]).length&&h.RI&&(t=""+h.gm.location.href):e[0]&&e[0].url?t=e[0].url:h.gm?.URL&&e[0]&&e[0]instanceof URL?t=e[0].href:"function"==typeof e[0].toString&&(t=e[0].toString()),"string"==typeof t&&0!==t.length){t&&(this.parse
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC2440INData Raw: 74 69 6f 6e 61 6c 20 61 63 63 6f 75 6e 74 20 6c 65 76 65 6c 20 6b 65 79 2d 76 61 6c 75 65 73 20 68 65 72 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 61 73 20 6c 6f 6e 67 20 61 73 20 69 74 27 73 20 6e 6f 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 62 6f 76 65 20 72 65 73 65 72 76 65 64 20 6e 61 6d 65 73 2e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 29 3b 0d 0a 7d 29 28 27 63 61 30 66 35 33 31 64 2d 61 66 36 31 2d 34 35 61 37 2d 37 63 39 61 2d 30 37 39 66 32 34 64 39 31 32 38 61 27 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 20 20 20 20 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 77 65 62 73 69 74 65 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: tional account level key-values here, // as long as it's not one of the above reserved names. } });})('ca0f531d-af61-45a7-7c9a-079f24d9128a');</script> <meta property="og:type" content="website" />
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC16384INData Raw: 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 69 73 74 31 31 33 2e 6f 72 67 2f 53 74 61 74 69 63 2f 47 6c 6f 62 61 6c 41 73 73 65 74 73 2f 53 74 79 6c 65 73 2f 47 72 69 64 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 21 2d 2d 20 53 63 72 69 70 74 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 69 73 74 31 31 33 2e 6f 72 67 2f 53 74 61 74 69 63 2f 47 6c 6f 62 61 6c 41 73 73 65 74 73 2f 57 43 4d 2d 32 36 38 30 2f 57 43 4d 2e 6a 73 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 64 69 73 74 31 31 33 2e 6f 72 67 2f 53 74 61 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: " href="https://www.dist113.org/Static/GlobalAssets/Styles/Grid.css" /> ... Scripts --> <script src="https://www.dist113.org/Static/GlobalAssets/WCM-2680/WCM.js" type="text/javascript"></script> <script src="https://www.dist113.org/Stati
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC16384INData Raw: 2e 66 69 72 73 74 28 29 2e 66 69 6e 64 28 27 61 27 29 2e 66 69 72 73 74 28 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 70 61 72 65 6e 74 28 27 6c 69 27 29 2e 6e 65 78 74 28 27 6c 69 27 29 2e 66 69 6e 64 28 27 61 27 29 2e 66 69 72 73 74 28 29 2e 66 6f 63 75 73 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 65 2e 6b 65 79 43 6f 64 65 20 3d 3d 20 34 30 29 20 7b 20 2f 2f 6b 65 79 20 64 6f 77 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: .first().find('a').first().focus(); } else { $(this).parent('li').next('li').find('a').first().focus(); } } else if (e.keyCode == 40) { //key down e.preventDefault();
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC16384INData Raw: 69 6b 74 6f 6b 32 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 31 36 22 3b 0a 7d 0a 2e 63 73 2d 64 65 76 2d 69 63 6f 6e 2d 63 68 65 76 72 6f 6e 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 31 31 22 3b 0a 7d 0a 2e 63 73 2d 64 65 76 2d 69 63 6f 6e 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 31 32 22 3b 0a 7d 0a 2e 63 73 2d 64 65 76 2d 69 63 6f 6e 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 37 22 3b 0a 7d 0a 2e 63 73 2d 64 65 76 2d 69 63 6f 6e 2d 66 6c 69 63 6b 72 20 2e 70 61 74 68 31 3a 62 65 66 6f 72 65 20 7b 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 38 22 3b 0a 7d 0a 2e 63 73 2d 64 65 76 2d 69
                                                                                                                                                                                                                                                                                  Data Ascii: iktok2:before {content: "\e916";}.cs-dev-icon-chevron:before {content: "\e911";}.cs-dev-icon-pause:before {content: "\e912";}.cs-dev-icon-facebook:before {content: "\e907";}.cs-dev-icon-flickr .path1:before {content: "\e908";}.cs-dev-i
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC16384INData Raw: 65 72 20 2a 3a 6e 6f 74 28 70 29 2c 0a 64 69 76 2e 75 69 2d 77 69 64 67 65 74 2e 61 70 70 2e 6e 61 76 69 67 61 74 69 6f 6e 20 64 69 76 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 68 31 20 7b 0a 09 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 0a 68 31 2e 75 69 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 2c 0a 68 34 2e 75 69 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 2c 0a 2e 75 69 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 20 7b 0a 09 63 6f 6c 6f 72 3a 20 23 62 62 30 30 30 30 3b 0a 09 66 6f 6e 74 3a 20 36 30 30 20 32 30 70 78 2f 31 2e 32 20 22 53 6f 75 72 63 65 20 53 61 6e 73 20 50 72 6f 22 2c 20 41 72 69 61 6c
                                                                                                                                                                                                                                                                                  Data Ascii: er *:not(p),div.ui-widget.app.navigation div.ui-widget-header h1 {color: inherit;font-size: inherit;font-weight: inherit;}h1.ui-article-title,h4.ui-article-title,.ui-article-title {color: #bb0000;font: 600 20px/1.2 "Source Sans Pro", Arial


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  47192.168.2.114976613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 479
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223857Z-16849878b785jrf8dn0d2rczaw00000000q000000000z64s
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  48192.168.2.1149765184.28.90.27443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=238005
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  X-CID: 2


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  49192.168.2.114976813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 415
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223857Z-16849878b785jrf8dn0d2rczaw00000000s000000000p3fd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  50192.168.2.114976913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 471
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223857Z-16849878b78p8hrf1se7fucxk800000000d0000000005ss8
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  51192.168.2.114977013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223857Z-17c5cb586f6qkkscezt8hb00a000000001s0000000009fhh
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  52192.168.2.114977113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:57 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e692d532-001e-00a2-3ae7-20d4d5000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223857Z-16849878b785jrf8dn0d2rczaw00000000tg00000000gpqg
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:57 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  53192.168.2.114977213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c3c7965e-601e-0050-4428-262c9c000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223858Z-r197bdfb6b4ld6jc5asqwvvz0w00000002b000000000emtv
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  54192.168.2.114977513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223858Z-16849878b788tnsxzb2smucwdc00000008c000000000c1v3
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  55192.168.2.114977413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 477
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223858Z-16849878b78c2tmb7nhatnd68s00000008cg00000000abe2
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  56192.168.2.1149773184.28.90.27443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Accept-Encoding: identity
                                                                                                                                                                                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                  Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                  Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                  X-CID: 11
                                                                                                                                                                                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=238004
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Length: 55
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  X-CID: 2
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  57192.168.2.114977613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 90538902-201e-0096-67fc-25ace6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223858Z-15b8d89586fx2hlt035xdehq580000000f7000000000cp78
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  58192.168.2.114977813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223858Z-16849878b78bcpfn2qf7sm6hsn00000001ag000000006d6b
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  59192.168.2.114978434.36.213.229443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC569OUTGET /agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: cdn.pendo.io
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  x-goog-generation: 1717701346464915
                                                                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                  x-goog-stored-content-length: 155556
                                                                                                                                                                                                                                                                                  x-goog-hash: crc32c=hXuKIw==
                                                                                                                                                                                                                                                                                  x-goog-hash: md5=AwX4lgnA2ROFGrXGq9+UBQ==
                                                                                                                                                                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                  X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                  Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                  X-GUploader-UploadID: AHmUCY3YS5kvwC48vCfx7-h2re1wNJgHtudT1F1gXwpkp2NMfpxTaisb9FJXnvuIvAttTjps7DM
                                                                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 11:13:14 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Jun 2024 19:15:46 GMT
                                                                                                                                                                                                                                                                                  ETag: W/"0305f89609c0d913851ab5c6abdf9405"
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Age: 41144
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=450
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC419INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 33 34 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 30 36 2d 30 36 54 31 39 3a 31 35 3a 34 35 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 77 62 2c 53 62 2c 49 62 29 7b 21 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.234.1// Installed: 2024-06-06T19:15:45Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(wb,Sb,Ib){!fu
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 54 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f
                                                                                                                                                                                                                                                                                  Data Ascii: bject.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.pro
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 61 79 42 75 66 66 65 72 22 5d 2c 74 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d
                                                                                                                                                                                                                                                                                  Data Ascii: ayBuffer"],t=[],a=function(t){return function(e){return new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 28 72 29 29 3c 31 32 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 74 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 32 30 34 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 39 32 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c
                                                                                                                                                                                                                                                                                  Data Ascii: (r))<128?a[n>>2]|=t<<u[3&n++]:(t<2048?a[n>>2]|=(192|t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 2b 31 35 31 38 35 30 30 32 34 39 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 66 6f 72 28 3b 73 3c 34 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f
                                                                                                                                                                                                                                                                                  Data Ascii: +1518500249+a[s+4]<<0,i=i<<30|i>>>2;for(;s<40;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 35 5d 2b 6f 5b 74 3e 3e 31 36 26 31 35 5d 2b 6f 5b 74 3e 3e 31 32 26 31 35 5d 2b 6f 5b 74 3e 3e 38 26 31 35 5d 2b 6f 5b 74 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32
                                                                                                                                                                                                                                                                                  Data Ascii: 5]+o[t>>16&15]+o[t>>12&15]+o[t>>8&15]+o[t>>4&15]+o[15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>2
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 75 6e 6d 69 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 21 4e 28 65 29 26 26 42 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 4d 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61 74 69 63 5c 2f 28
                                                                                                                                                                                                                                                                                  Data Ascii: unminified}function P(e){return"extension"===e.installType}function F(e){return!P(e)&&!N(e)&&B(e)}function D(e,t){return!P(e)&&M(e)&&t}function G(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/static\/(
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 6f 6e 20 56 28 65 2c 74 2c 6e 29 7b 69 66 28 46 28 65 29 29 7b 65 3d 55 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 2c 6e 29 29 7b 65 3d 55 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 53 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 65 3d 28 74 5b 22 61 73 79 6e 63 22 5d 3d 21 30
                                                                                                                                                                                                                                                                                  Data Ascii: on V(e,t,n){if(F(e)){e=U(e,!0,n);if(e)return J(t),ce(e),!0}return!1}function ue(e,t,n){if(D(e,n)){e=U(e,!1,n);if(e)return J(t),ce(e),!0}return!1}function de(e,t,n){return V(e,t,n)||ue(e,t,n)}function ce(e){var t=Sb.createElement("script"),e=(t["async"]=!0
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 4a 3d 5b 22 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e
                                                                                                                                                                                                                                                                                  Data Ascii: J=["valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t[n]=arguments[n
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC1378INData Raw: 6f 6e 20 75 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 6c 65 3d 64 65 28 6d 29 2c 66 65 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c
                                                                                                                                                                                                                                                                                  Data Ascii: on ue(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"),le=de(m),fe=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  60192.168.2.114977944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC908OUTGET /Static/GlobalAssets/webfonts/OpenSans-Light.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 340
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC340INData Raw: ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 27 3b 0d 0a 09 73 72 63 3a 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 65 6f 74 3f 74 69 77 79 70 61 27 29 3b 0d 0a 09 73 72 63 3a 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 65 6f 74 3f 23 69 65 66 69 78 74 69 77 79 70 61 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 09 09 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 77 6f 66 66 3f 74 69 77 79 70 61 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 0d 0a 09 09 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 4c 69 67 68 74 2e 74 74 66 3f 74 69 77 79 70 61 27 29 20 66 6f 72
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face {font-family: 'OpenSans-Light';src:url('OpenSans-Light.eot?tiwypa');src:url('OpenSans-Light.eot?#iefixtiwypa') format('embedded-opentype'),url('OpenSans-Light.woff?tiwypa') format('woff'),url('OpenSans-Light.ttf?tiwypa') for


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  61192.168.2.114978044.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC909OUTGET /Static/GlobalAssets/webfonts/OpenSans-Italic.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 398
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC398INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 53 61 6e 73 2d 49 74 61 6c 69 63 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 49 74 61 6c 69 63 2e 65 6f 74 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 49 74 61 6c 69 63 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 49 74 61 6c 69 63 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 49 74 61 6c 69 63 2e 77 6f 66 66 27 29 20
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face { font-family: 'OpenSans-Italic'; src: url('OpenSans-Italic.eot'); src: url('OpenSans-Italic.eot?#iefix') format('embedded-opentype'), url('OpenSans-Italic.woff2') format('woff2'), url('OpenSans-Italic.woff')


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  62192.168.2.114978344.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC910OUTGET /Static/GlobalAssets/webfonts/OpenSans-Regular.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 409
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC409INData Raw: ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 53 61 6e 73 2d 52 65 67 75 6c 61 72 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 73 61 6e 73 2d 52 65 67 75 6c 61 72 2e 65 6f 74 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 73 61 6e 73 2d 52 65 67 75 6c 61 72 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 73 61 6e 73 2d 52 65 67 75 6c 61 72 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 73 61 6e 73 2d 52 65 67 75 6c 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face { font-family: 'OpenSans-Regular'; src: url('Opensans-Regular.eot'); src: url('Opensans-Regular.eot?#iefix') format('embedded-opentype'), url('Opensans-Regular.woff2') format('woff2'), url('Opensans-Regular


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  63192.168.2.114978144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC911OUTGET /Static/GlobalAssets/webfonts/OpenSans-SemiBold.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC525INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 418
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC418INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 42 6f 6c 64 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 42 6f 6c 64 2e 65 6f 74 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 42 6f 6c 64 2e 65 6f 74 3f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 42 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 75 72 6c 28 27 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 42 6f
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face { font-family: 'OpenSans-SemiBold'; src: url('OpenSans-SemiBold.eot'); src: url('OpenSans-SemiBold.eot?#iefix') format('embedded-opentype'), url('OpenSans-SemiBold.woff2') format('woff2'), url('OpenSans-SemiBo


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  64192.168.2.114978244.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:58 UTC935OUTGET /Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd-theme-default.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 10521
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC10521INData Raw: 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 2c 20 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 3a 61 66 74 65 72 2c 20 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 3a 62 65 66 6f 72 65 2c 20 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 20 2a 2c 20 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 20 2a 3a 61 66 74 65 72 2c 20 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 20 2a 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 20 7d 0d 0a 0d 0a 2e 73 68 65 70 68 65 72 64 2d 65 6c 65 6d 65 6e 74 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7d 0d 0a 20 20 2e 73 68 65 70 68 65 72 64 2d
                                                                                                                                                                                                                                                                                  Data Ascii: .shepherd-element, .shepherd-element:after, .shepherd-element:before, .shepherd-element *, .shepherd-element *:after, .shepherd-element *:before { box-sizing: border-box; }.shepherd-element { position: absolute; display: none; } .shepherd-


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  65192.168.2.114978613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 485
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223859Z-16849878b78dsttbr1qw36rxs8000000088000000000u0my
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  66192.168.2.114978713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 411
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 53fe968a-201e-0096-055e-26ace6000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223859Z-16849878b787c9z7hb8u9yysp000000008ag00000000ue2f
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  67192.168.2.114978813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 470
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223859Z-r197bdfb6b4t7wszkhsu1pyev000000000h000000000ev2t
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  68192.168.2.114978913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                  x-ms-request-id: ee7a308c-c01e-00a1-620b-227e4a000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223859Z-16849878b785dznd7xpawq9gcn00000000z000000000p4zu
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  69192.168.2.114979013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 502
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223859Z-16849878b78z5q7jpbgf6e9mcw00000008d000000000kq8r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  70192.168.2.114979218.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC613OUTGET /creative/scripts/creative/tools/creative-icons-v4/css/creativeIcons.v4.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 439762
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 30 May 2018 13:25:22 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "53dd4ca919f8d31:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 90af45dd727f0b43ee7edafc660daaee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: ykMTjn24_6nrrJnweKRVh6UfO3_2fwvGoJUxZarAs560zDlV86wXOQ==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 2f 2a 0d 0a 09 42 62 20 43 72 65 61 74 69 76 65 20 49 63 6f 6e 73 0d 0a 09 56 65 72 73 69 6f 6e 3a 20 30 35 2e 32 39 2e 31 38 0d 0a 2a 2f 0d 0a 0d 0a 5b 63 6c 61 73 73 2a 3d 22 20 63 73 2d 69 63 6f 6e 2d 22 5d 2c 5b 63 6c 61 73 73 5e 3d 63 73 2d 69 63 6f 6e 2d 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 73 70 65 61 6b 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f
                                                                                                                                                                                                                                                                                  Data Ascii: /*Bb Creative IconsVersion: 05.29.18*/[class*=" cs-icon-"],[class^=cs-icon-]{display:inline-block;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-fo
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 4d 7a 55 65 41 52 63 6e 48 67 45 58 46 54 4d 31 48 67 45 66 41 52 55 7a 4e 54 49 32 4e 78 55 7a 4e 54 34 42 4e 78 55 7a 4e 54 63 2b 41 54 63 31 4e 69 59 6e 41 36 4d 72 54 69 55 46 49 47 73 44 43 51 67 42 53 68 67 53 4a 42 49 68 61 77 4d 52 55 42 63 53 49 78 45 68 61 51 49 49 43 41 46 52 46 78 59 6e 45 68 6b 5a 56 7a 73 37 52 42 38 6a 43 51 6b 42 41 51 59 44 45 44 34 52 4a 42 51 2f 4c 6c 63 71 42 68 55 75 47 44 34 53 4b 52 59 44 50 67 38 66 45 54 34 50 48 78 45 2f 46 67 38 56 41 77 59 5a 52 77 48 47 42 52 4d 4f 41 6a 73 75 41 52 38 65 48 79 51 49 44 77 6b 37 4c 67 45 38 49 69 63 4b 45 77 6f 36 4c 52 38 65 49 69 6f 4f 48 68 41 4b 43 77 77 48 42 69 45 30 65 30 49 69 51 52 38 45 42 41 52 4a 53 67 45 42 53 45 51 45 44 77 77 42 42 68 41 49 52 7a 51 45 43 41 49
                                                                                                                                                                                                                                                                                  Data Ascii: MzUeARcnHgEXFTM1HgEfARUzNTI2NxUzNT4BNxUzNTc+ATc1NiYnA6MrTiUFIGsDCQgBShgSJBIhawMRUBcSIxEhaQIICAFRFxYnEhkZVzs7RB8jCQkBAQYDED4RJBQ/LlcqBhUuGD4SKRYDPg8fET4PHxE/Fg8VAwYZRwHGBRMOAjsuAR8eHyQIDwk7LgE8IicKEwo6LR8eIioOHhAKCwwHBiE0e0IiQR8EBARJSgEBSEQEDwwBBhAIRzQECAI
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 41 54 63 2b 41 54 63 2b 41 53 63 75 41 53 63 48 42 41 55 4f 41 51 63 47 4a 69 63 6d 4a 79 34 42 4a 79 59 6e 4c 67 45 6e 4a 6a 59 33 4e 6a 63 2b 41 54 63 32 4e 79 55 32 46 68 63 57 46 78 34 42 46 78 59 58 46 68 63 65 41 52 63 57 46 78 59 47 42 77 4d 70 47 69 34 57 41 77 4d 49 42 41 6f 51 42 42 70 73 49 77 67 53 43 78 67 32 47 68 73 5a 42 67 45 42 41 68 6b 6c 41 64 6f 4e 46 51 45 59 4f 66 36 57 42 67 6b 43 42 68 41 4a 41 51 34 6f 47 43 55 79 44 67 55 49 41 67 59 45 43 77 77 48 42 77 55 48 41 67 74 4b 4d 7a 6f 2f 41 51 51 45 43 67 30 52 41 71 6f 44 44 51 55 45 43 77 55 48 44 51 55 64 47 68 6f 50 42 53 77 65 41 51 4d 43 41 55 4f 45 51 68 34 39 48 6a 41 78 4d 47 45 77 4d 54 41 44 42 77 51 65 4c 67 51 42 41 51 4d 42 41 51 59 49 4c 69 63 46 42 41 77 45 41 77 6b
                                                                                                                                                                                                                                                                                  Data Ascii: ATc+ATc+AScuAScHBAUOAQcGJicmJy4BJyYnLgEnJjY3Njc+ATc2NyU2FhcWFx4BFxYXFhceARcWFxYGBwMpGi4WAwMIBAoQBBpsIwgSCxg2GhsZBgEBAhklAdoNFQEYOf6WBgkCBhAJAQ4oGCUyDgUIAgYECwwHBwUHAgtKMzo/AQQECg0RAqoDDQUECwUHDQUdGhoPBSweAQMCAUOEQh49HjAxMGEwMTADBwQeLgQBAQMBAQYILicFBAwEAwk
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 55 42 77 34 42 46 52 34 42 42 77 34 42 42 77 34 42 4a 79 34 42 4a 79 49 6d 4a 7a 6b 42 41 52 51 77 4e 52 51 57 42 77 34 42 42 77 34 42 42 77 34 42 4a 79 34 42 4a 79 34 42 4a 7a 34 42 4e 7a 59 6d 4a 79 34 42 4e 7a 34 42 4e 78 34 42 46 78 34 42 46 78 59 32 4e 7a 34 42 4e 77 59 57 4e 54 67 42 4d 51 41 46 42 67 55 69 4c 67 6f 43 42 41 51 43 47 77 4d 61 42 51 49 43 43 41 77 46 45 41 55 44 42 41 4d 61 4e 52 6f 46 42 77 51 49 43 51 38 61 4c 68 73 33 4e 7a 64 76 4e 7a 63 33 43 42 45 48 52 45 4e 44 68 6b 52 44 51 77 63 4e 41 67 55 4d 44 43 46 47 48 7a 4d 79 4d 32 59 7a 4d 7a 4d 45 45 41 56 49 6a 6b 6f 44 42 42 73 75 47 7a 52 70 4d 77 51 4e 42 51 63 43 42 51 55 52 43 68 30 35 47 6a 56 6d 4e 53 73 74 42 51 45 43 41 67 49 4b 45 42 51 45 41 67 55 47 42 51 51 62 47 67
                                                                                                                                                                                                                                                                                  Data Ascii: UBw4BFR4BBw4BBw4BJy4BJyImJzkBARQwNRQWBw4BBw4BBw4BJy4BJy4BJz4BNzYmJy4BNz4BNx4BFx4BFxY2Nz4BNwYWNTgBMQAFBgUiLgoCBAQCGwMaBQICCAwFEAUDBAMaNRoFBwQICQ8aLhs3NzdvNzc3CBEHRENDhkRDQwcNAgUMDCFGHzMyM2YzMzMEEAVIjkoDBBsuGzRpMwQNBQcCBQURCh05GjVmNSstBQECAgIKEBQEAgUGBQQbGg
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC1622INData Raw: 66 4c 54 47 63 47 42 69 34 47 62 67 5a 47 57 4e 36 41 67 55 43 42 77 6b 45 41 32 41 67 41 67 49 4a 42 67 4d 47 41 6c 5a 67 49 41 49 43 43 51 59 44 42 67 49 32 65 67 49 46 41 77 59 4a 42 41 4f 6f 58 79 41 43 41 67 4d 43 41 67 55 44 42 41 55 43 4e 33 6f 43 42 51 4d 47 43 51 51 44 41 52 38 42 41 51 46 53 41 67 4d 43 2f 76 6b 45 42 51 49 62 47 77 45 42 41 51 45 44 42 41 49 42 50 7a 34 45 42 67 4b 47 68 51 49 43 41 76 37 65 41 67 4d 43 41 77 49 4c 46 67 77 43 42 67 49 43 41 67 45 46 43 67 59 44 41 67 6f 57 44 4f 64 55 43 78 59 4b 42 41 51 46 42 51 6b 53 43 51 55 4e 42 77 59 4d 42 41 49 44 41 51 46 66 41 52 4d 4e 41 51 45 42 57 51 49 42 44 42 4d 54 44 51 45 43 41 52 59 72 46 67 45 42 41 51 30 54 41 52 67 6f 44 51 6b 4a 41 7a 59 6d 49 68 51 50 44 68 55 56 44 67
                                                                                                                                                                                                                                                                                  Data Ascii: fLTGcGBi4GbgZGWN6AgUCBwkEA2AgAgIJBgMGAlZgIAICCQYDBgI2egIFAwYJBAOoXyACAgMCAgUDBAUCN3oCBQMGCQQDAR8BAQFSAgMC/vkEBQIbGwEBAQEDBAIBPz4EBgKGhQICAv7eAgMCAwILFgwCBgICAgEFCgYDAgoWDOdUCxYKBAQFBQkSCQUNBwYMBAIDAQFfARMNAQEBWQIBDBMTDQECARYrFgEBAQ0TARgoDQkJAzYmIhQPDhUVDg
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 69 46 35 41 73 6f 55 45 30 51 74 4c 54 4e 53 67 42 6b 45 42 67 49 47 47 42 64 45 4b 69 6b 72 4d 79 30 74 52 42 4d 55 2f 67 67 59 45 67 45 52 47 51 45 59 45 68 49 59 4e 73 51 43 42 77 4d 50 49 51 55 62 45 68 55 64 41 55 30 6f 45 74 30 51 4b 51 45 42 57 41 4a 63 41 51 49 43 4b 51 37 39 74 77 4d 46 42 42 45 65 41 53 73 50 78 54 67 6f 4b 44 69 38 4e 54 55 6a 65 33 75 52 4e 54 55 6a 65 33 73 70 41 51 38 56 42 41 51 50 50 42 6b 55 4b 68 51 5a 48 68 51 4f 41 51 45 42 41 51 51 4a 41 77 49 4f 47 67 77 55 49 69 49 53 45 69 55 52 46 69 77 57 44 78 59 4c 61 44 59 32 49 58 6c 35 38 51 45 42 4e 43 30 74 51 78 51 54 58 6b 6b 43 44 42 77 50 41 69 34 34 4b 69 73 35 44 67 38 55 46 45 4d 74 4c 54 51 43 44 52 45 59 47 42 45 42 41 52 49 5a 41 52 6f 53 41 67 45 42 42 43 49 51
                                                                                                                                                                                                                                                                                  Data Ascii: iF5AsoUE0QtLTNSgBkEBgIGGBdEKikrMy0tRBMU/ggYEgERGQEYEhIYNsQCBwMPIQUbEhUdAU0oEt0QKQEBWAJcAQICKQ79twMFBBEeASsPxTgoKDi8NTUje3uRNTUje3spAQ8VBAQPPBkUKhQZHhQOAQEBAQQJAwIOGgwUIiISEiURFiwWDxYLaDY2IXl58QEBNC0tQxQTXkkCDBwPAi44Kis5Dg8UFEMtLTQCDREYGBEBARIZARoSAgEBBCIQ
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 54 51 6d 4b 77 45 69 42 68 55 78 45 54 4d 79 46 67 4d 7a 4d 68 59 56 46 41 59 6a 4d 53 4d 69 4a 6a 55 30 4e 6a 4d 56 4d 7a 41 79 4d 7a 49 57 46 52 51 47 49 79 6f 42 4f 51 45 6a 4c 67 45 31 4e 44 59 33 4d 51 63 30 4e 6a 4d 78 4d 7a 41 79 4d 7a 49 57 46 52 51 47 49 79 6f 42 4f 51 45 6a 4f 41 45 78 49 69 59 31 4f 41 45 35 41 51 50 69 58 42 49 4d 74 46 30 35 45 67 77 4d 45 6a 6c 64 74 41 77 53 58 41 77 53 45 67 77 42 55 67 59 4c 42 42 63 39 49 77 45 43 41 51 45 43 41 53 4d 39 46 77 4d 4c 42 77 46 53 44 42 49 53 44 4a 67 53 44 48 68 64 4f 53 5a 5a 46 7a 77 4d 45 42 41 4d 50 41 77 51 45 41 77 38 65 41 77 53 45 67 78 34 44 42 49 53 44 48 67 4d 45 42 41 4d 65 41 45 42 44 42 49 53 44 41 45 42 48 68 45 4e 65 41 73 52 45 51 74 34 44 52 46 34 4f 56 31 34 44 42 4b 57
                                                                                                                                                                                                                                                                                  Data Ascii: TQmKwEiBhUxETMyFgMzMhYVFAYjMSMiJjU0NjMVMzAyMzIWFRQGIyoBOQEjLgE1NDY3MQc0NjMxMzAyMzIWFRQGIyoBOQEjOAExIiY1OAE5AQPiXBIMtF05EgwMEjldtAwSXAwSEgwBUgYLBBc9IwECAQECASM9FwMLBwFSDBISDJgSDHhdOSZZFzwMEBAMPAwQEAw8eAwSEgx4DBISDHgMEBAMeAEBDBISDAEBHhENeAsREQt4DRF4OV14DBKW
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 77 49 2b 4c 44 30 57 45 79 30 73 58 69 55 6b 42 41 55 47 43 41 59 42 41 53 68 48 48 77 49 42 4a 6d 41 59 4c 49 4d 32 47 53 73 54 41 51 45 42 42 41 51 52 49 42 39 4d 4b 43 63 67 4f 41 73 48 46 6b 59 62 4e 55 6b 4e 41 52 56 41 4c 79 55 7a 4d 31 73 65 48 67 59 46 44 41 77 6d 48 42 73 6b 53 57 39 58 56 6d 39 4a 4a 42 77 62 4a 77 77 4c 42 51 59 65 48 6c 73 7a 4d 2f 73 4d 49 41 6f 4b 41 77 30 4d 49 41 6f 4b 41 37 55 4b 49 51 77 4d 42 41 6f 4b 49 41 30 4d 42 41 6f 43 74 42 30 6d 42 56 6b 33 4e 7a 30 4c 43 77 45 42 43 41 55 47 43 41 6b 67 46 67 45 42 4b 77 63 46 50 79 6f 6f 45 69 6b 58 41 51 45 45 41 77 51 47 41 51 59 4a 43 51 73 43 41 78 41 63 50 68 49 44 43 68 34 71 64 30 55 44 42 53 59 66 47 67 6b 4a 52 7a 6f 36 53 55 6c 41 51 57 30 73 4c 53 42 43 43 69 41 67
                                                                                                                                                                                                                                                                                  Data Ascii: wI+LD0WEy0sXiUkBAUGCAYBAShHHwIBJmAYLIM2GSsTAQEBBAQRIB9MKCcgOAsHFkYbNUkNARVALyUzM1seHgYFDAwmHBskSW9XVm9JJBwbJwwLBQYeHlszM/sMIAoKAw0MIAoKA7UKIQwMBAoKIA0MBAoCtB0mBVk3Nz0LCwEBCAUGCAkgFgEBKwcFPyooEikXAQEEAwQGAQYJCQsCAxAcPhIDCh4qd0UDBSYfGgkJRzo6SUlAQW0sLSBCCiAg
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC13789INData Raw: 41 4e 55 41 39 67 41 41 41 54 34 42 4e 54 51 6d 4a 79 34 42 49 79 49 47 42 79 34 42 49 79 49 47 42 77 34 42 46 52 51 57 46 77 34 42 46 52 51 57 46 78 34 42 4f 77 45 79 4e 6a 63 65 41 54 4d 78 4d 6a 59 33 50 67 45 31 4e 43 59 6e 4d 51 45 79 46 68 63 65 41 52 55 55 42 67 63 34 41 54 45 77 4e 43 4d 6d 4a 79 34 42 4a 79 59 6e 4e 43 49 78 4f 41 45 78 50 67 45 7a 4d 52 4d 6e 4e 7a 59 33 4e 6a 51 6e 4a 69 63 33 46 68 63 57 46 41 63 47 42 7a 45 42 50 67 45 7a 4d 68 59 58 4f 41 45 78 49 6a 41 56 42 67 63 4f 41 51 63 47 42 7a 41 55 4d 54 67 42 4d 53 34 42 4e 54 51 32 4e 7a 45 58 42 77 59 48 42 68 51 58 46 68 63 48 4a 69 63 6d 4e 44 63 32 4e 78 63 54 49 69 59 6e 4c 67 45 31 4e 44 59 33 4f 41 45 78 46 44 41 7a 46 68 63 65 41 52 63 57 46 7a 67 42 4d 7a 67 42 4d 51 34
                                                                                                                                                                                                                                                                                  Data Ascii: ANUA9gAAAT4BNTQmJy4BIyIGBy4BIyIGBw4BFRQWFw4BFRQWFx4BOwEyNjceATMxMjY3PgE1NCYnMQEyFhceARUUBgc4ATEwNCMmJy4BJyYnNCIxOAExPgEzMRMnNzY3NjQnJic3FhcWFAcGBzEBPgEzMhYXOAExIjAVBgcOAQcGBzAUMTgBMS4BNTQ2NzEXBwYHBhQXFhcHJicmNDc2NxcTIiYnLgE1NDY3OAExFDAzFhceARcWFzgBMzgBMQ4
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 2f 46 55 69 49 58 52 4f 54 6c 68 59 54 6b 35 30 49 53 49 69 49 58 52 4f 54 6c 68 59 54 6b 35 30 49 53 49 41 41 41 51 41 41 50 2f 41 42 41 41 44 77 41 41 64 41 44 73 41 52 77 42 53 41 41 41 42 49 67 63 4f 41 51 63 47 46 52 51 58 48 67 45 58 46 6a 4d 79 4e 7a 34 42 4e 7a 59 31 4d 54 51 6e 4c 67 45 6e 4a 69 4d 52 49 69 63 75 41 53 63 6d 4e 54 51 33 50 67 45 33 4e 6a 4d 79 46 78 34 42 46 78 59 56 4d 52 51 48 44 67 45 48 42 69 4d 54 46 41 59 6a 49 69 59 31 4e 44 59 7a 4d 68 59 48 46 54 4d 52 49 78 55 7a 4e 53 4d 52 49 77 49 41 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 61 6c 31 65 69 79 67 6f 4b 43 69 4c 58 6c 31 71 59 56 56 56 66 79 55 6b 4a 43 56 2f 56 56 56 68 59 56 56 56 66 79 55 6b
                                                                                                                                                                                                                                                                                  Data Ascii: l1eiygoKCiLXl1qal1eiygo/FUiIXROTlhYTk50ISIiIXROTlhYTk50ISIAAAQAAP/ABAADwAAdADsARwBSAAABIgcOAQcGFRQXHgEXFjMyNz4BNzY1MTQnLgEnJiMRIicuAScmNTQ3PgE3NjMyFx4BFxYVMRQHDgEHBiMTFAYjIiY1NDYzMhYHFTMRIxUzNSMRIwIAal1eiygoKCiLXl1qal1eiygoKCiLXl1qYVVVfyUkJCV/VVVhYVVVfyUk


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  71192.168.2.114979718.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC573OUTGET /creative/scripts/creative/global/js/cs.global.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 3318
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 25 Nov 2019 14:07:37 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "e558fbb099a3d51:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 cc4cf609fb0281d98d6d93c0f4650efa.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 8VxPpb8-dzHrStHsglTKvuoInmbQB6tFyomUOBS9QnKqpZgF7HqQyw==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC3318INData Raw: 2f 2f 20 47 4c 4f 42 41 4c 20 4a 41 56 41 53 43 52 49 50 54 20 52 45 53 4f 55 52 43 45 53 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 31 31 2e 32 31 2e 31 39 0d 0a 0d 0a 76 61 72 20 63 73 47 6c 6f 62 61 6c 4a 73 3d 7b 4f 70 65 6e 49 6e 4e 65 77 57 69 6e 64 6f 77 57 61 72 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                                                                                                                  Data Ascii: // GLOBAL JAVASCRIPT RESOURCES// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION 11.21.19var csGlobalJs={OpenInNewWindowWarning:function(){String.prototype.includes||(String.prototype.includes=function(e,t){"use strict"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  72192.168.2.114979318.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC589OUTGET /creative/scripts/creative/global/css/cs.global.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 1842
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 29 Oct 2018 14:30:11 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "f6ea4de6936fd41:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 fc3a32609a2b1f220f223f3b87919ac2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: anDnAg5_zylFRkW-dCxGh2X0HeJ2QFCv2jUmWeqO5xmicrrFvIbQgA==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC1842INData Raw: 2f 2a 0d 0a 20 47 4c 4f 42 41 4c 20 43 53 53 20 52 45 53 4f 55 52 43 45 53 0d 0a 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 20 56 45 52 53 49 4f 4e 20 31 30 2e 32 34 2e 31 38 0d 0a 2a 2f 0d 0a 0d 0a 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70
                                                                                                                                                                                                                                                                                  Data Ascii: /* GLOBAL CSS RESOURCES AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC. VERSION 10.24.18*/:focus{outline:transparent;opacity:1!important;-ms-transition:none!important;-moz-transition:none!important;-webkit-transition:none!imp


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  73192.168.2.114979618.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC620OUTGET /creative/scripts/creative/responsive/creative-responsive-menu-v3/creative.responsive.menu.v3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 39317
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 16:04:42 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "dc678e21268da1:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 24c73aa8cdc4e254694e2ac7073f8aea.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: XZb4R7dpZGj729uOsWWcSLvqu1BbESY0WSJOnd3ksaULGkDuWwbONw==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 2f 2f 20 52 45 53 50 4f 4e 53 49 56 45 20 4d 45 4e 55 20 56 45 52 53 49 4f 4e 20 33 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 35 2e 30 39 2e 32 30 32 32 0d 0a 2f 2f 20 55 50 44 41 54 45 20 31 30 2e 32 30 2e 32 30 32 33 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 2e 63 73 52 73 4d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 7b 62 72 65 61 6b 50 6f 69 6e 74 3a 34 38 30 2c 73 6c 69 64 65 44 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 2d 74 6f 2d 72 69 67 68 74 22 2c 6d 65 6e 75 42 75 74 74 6f 6e 50 61 72 65 6e 74 3a 22 23
                                                                                                                                                                                                                                                                                  Data Ascii: // RESPONSIVE MENU VERSION 3// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION 05.09.2022// UPDATE 10.20.2023!function(l){l.csRsMenu=function(e){var o={breakPoint:480,slideDirection:"left-to-right",menuButtonParent:"#
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 62 75 6c 6c 65 74 2c 20 2e 72 73 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 2e 41 6c 6c 79 43 6c 69 63 6b 28 65 29 3f 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 28 22 2b 20 2e 72 73 2d 6d 65 6e 75 2d 67 72 6f 75 70 2d 6c 69 73 74 22 2c 74 68 69 73 29 2e 61 74 74 72 28 7b 22 64 61 74 61 2d 6f 70 65 6e 22 3a 22 74 72 75 65 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2c 6c 28 22 23 72 73 2d 6d 65 6e 75 20 2e 72 73 2d 6d 65 6e 75 2d 63 68 61 6e 6e 65 6c 73 20 3e 20 6c 69 20 3e 20 61 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 29 2c 6c 28 22 23 72 73 2d 6d 65 6e 75 20
                                                                                                                                                                                                                                                                                  Data Ascii: bullet, .rs-menu-button",function(e){var t;i.AllyClick(e)?(e.preventDefault(),l("+ .rs-menu-group-list",this).attr({"data-open":"true","aria-hidden":"false"}),l("#rs-menu .rs-menu-channels > li > a").attr({"aria-hidden":"true",tabindex:"-1"}),l("#rs-menu
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC5608INData Raw: 6c 65 59 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 22 2b 28 22 6c 65 66 74 2d 74 6f 2d 72 69 67 68 74 22 3d 3d 6f 2e 73 6c 69 64 65 44 69 72 65 63 74 69 6f 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 29 2b 22 20 2e 36 73 20 65 61 73 65 20 30 73 2c 20 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 65 61 73 65 20 2e 36 73 2c 20 74 72 61 6e 73 66 6f 72 6d 20 30 73 20 65 61 73 65 20 2e 36 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 22 2b 28 22 6c 65 66 74 2d 74 6f 2d 72 69 67 68 74 22 3d 3d 6f 2e 73 6c 69 64 65 44 69 72 65 63 74 69 6f 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 29 2b 22 20 2e
                                                                                                                                                                                                                                                                                  Data Ascii: leY(0);-o-transform: scaleY(0);transform: scaleY(0);-ms-transition: "+("left-to-right"==o.slideDirection?"right":"left")+" .6s ease 0s, visibility 0s ease .6s, transform 0s ease .6s;-moz-transition: "+("left-to-right"==o.slideDirection?"right":"left")+" .
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC941INData Raw: 61 73 65 20 37 36 38 3a 72 65 74 75 72 6e 20 31 30 32 33 3b 63 61 73 65 20 36 34 30 3a 72 65 74 75 72 6e 20 37 36 37 3b 63 61 73 65 20 34 38 30 3a 72 65 74 75 72 6e 20 36 33 39 3b 63 61 73 65 20 33 32 30 3a 72 65 74 75 72 6e 20 34 37 39 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 65 7d 7d 2c 48 65 78 54 6f 52 67 62 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 43 75 74 48 65 78 28 65 29 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 29 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 43 75 74 48 65 78 28 65 29 2e 73 75 62 73 74 72 69 6e 67 28 32 2c 34 29 2c 31 36 29 2b 22 2c 20 22 2b 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 43 75 74 48 65 78 28 65 29 2e 73 75 62 73 74 72 69 6e
                                                                                                                                                                                                                                                                                  Data Ascii: ase 768:return 1023;case 640:return 767;case 480:return 639;case 320:return 479;default:return e}},HexToRgb:function(e){return parseInt(this.CutHex(e).substring(0,2),16)+", "+parseInt(this.CutHex(e).substring(2,4),16)+", "+parseInt(this.CutHex(e).substrin


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  74192.168.2.114979518.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC617OUTGET /creative/scripts/creative/rotate/multimedia-gallery/default/cs.multimedia.gallery.default.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 1996
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 22 Mar 2018 15:39:28 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "57e3aef6f3c1d31:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 5f5fdd347d6ea8b242af79ee38a02fae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 4Nwx4wzIqnTrXlzpaQd7VfQ5ryKSCDPbJR3ZLYpM5CvFL3Gna4MP9g==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC1996INData Raw: 2f 2f 20 4d 55 4c 54 49 4d 45 44 49 41 20 47 41 4c 4c 45 52 59 20 44 45 46 41 55 4c 54 20 46 4f 52 20 44 52 54 20 54 45 4d 50 4c 41 54 45 53 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 33 2e 32 32 2e 31 38 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 73 4d 75 6c 74 69 6d 65 64 69 61 47 61 6c 6c 65 72 79 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 61 3d 7b 63 6f 6e 74 65 6e 74 52 65 67 69 6f 6e 3a 22 23 73 77 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 31 30 2e 75 69 2d 68 70 22 2c 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                  Data Ascii: // MULTIMEDIA GALLERY DEFAULT FOR DRT TEMPLATES// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION 03.22.18!function(e){e.csMultimediaGalleryDefault=function(i){var a={contentRegion:"#sw-content-container10.ui-hp",defaul


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  75192.168.2.114979418.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC594OUTGET /creative/scripts/creative/tools/creative-icons-v4/creativeIcons.v4.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 2630
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 23 Apr 2018 17:07:10 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "c8a81f8425dbd31:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 65f647a85e0d39dc9a468588d0d66886.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0zhocQGOcriVanzZ3GCO3f8wPxeNtUpukgIsgSZXfm8_fdg-e6yMOg==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC2630INData Raw: 2f 2f 20 47 4c 4f 42 41 4c 20 49 43 4f 4e 53 20 56 45 52 53 49 4f 4e 20 34 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 34 2e 31 36 2e 31 38 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6e 2e 63 72 65 61 74 69 76 65 49 63 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 7b 69 63 6f 6e 4e 75 6d 3a 22 22 2c 64 65 66 61 75 6c 74 49 63 6f 6e 53 72 63 3a 22 22 2c 69 63 6f 6e 73 3a 5b 5d 2c 73 69 74 65 49 44 3a 22 22 2c 73 69 74 65 41 6c 69 61 73 3a 22 22 2c 63 61 6c 65 6e 64 61 72 4c 69 6e 6b 3a 22 22 2c 63 6f 6e 74 61 63 74 45 6d 61 69 6c 3a 22 22 2c 61 6c 6c 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 26 26 65 2e 65 78 74 65 6e 64 28 61 2c 74 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e
                                                                                                                                                                                                                                                                                  Data Ascii: // GLOBAL ICONS VERSION 4// VERSION 04.16.18!function(e){e.fn.creativeIcons=function(t){var a={iconNum:"",defaultIconSrc:"",icons:[],siteID:"",siteAlias:"",calendarLink:"",contactEmail:"",allLoaded:function(){}};return t&&e.extend(a,t),this.each(fun


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  76192.168.2.114979944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC899OUTGET /Static/App_Themes/SW/jquery.jgrowl.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 4001
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:42 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "06dbb83e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC4001INData Raw: 0d 0a 64 69 76 2e 6a 47 72 6f 77 6c 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 09 09 09 31 30 70 78 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 09 09 09 31 30 30 30 31 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 2a 20 53 70 65 63 69 61 6c 20 49 45 36 20 53 74 79 6c 65 20 50 6f 73 69 74 69 6f 6e 69 6e 67 20 2a 2a 2f 0d 0a 64 69 76 2e 69 65 36 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 09 09 09 61 62 73 6f 6c 75 74 65 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 69 65 36 2e 74 6f 70 2d 72 69 67 68 74 20 7b 0d 0a 09 72 69 67 68 74 3a 20 09 09 09 09 61 75 74 6f 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 09 09 09 61 75 74 6f 3b 0d 0a 09 6c 65 66 74 3a 20 09 09 09 09 65 78 70 72 65 73 73 69 6f 6e 28 20 28 20 30 20 2d 20 6a 47 72 6f 77 6c 2e 6f 66 66 73 65 74 57 69 64 74 68 20 2b 20 28 20 64 6f
                                                                                                                                                                                                                                                                                  Data Ascii: div.jGrowl {padding: 10px;z-index: 10001;}/** Special IE6 Style Positioning **/div.ie6 {position: absolute;}div.ie6.top-right {right: auto;bottom: auto;left: expression( ( 0 - jGrowl.offsetWidth + ( do


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  77192.168.2.114979844.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC903OUTGET /Static//site/assets/styles/system_2741.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC528INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 151432
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC15419INData Raw: ef bb bf 62 6f 64 79 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 20 2f 2a 20 64 6f 20 6e 6f 74 20 72 65 6d 6f 76 65 20 2a 2f 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 20 2f 2a 20 64 6f 20 6e 6f 74 20 72 65 6d 6f 76 65 20 2a 2f 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 0d 0a 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 47 45 4e 45 52 41 4c 20 2d 20 42 45 47 49 4e 20 2a 2f 0d 0a 0d 0a 61 20 7b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 20 2f 2a 20 64 6f 20 6e 6f 74
                                                                                                                                                                                                                                                                                  Data Ascii: body { margin: 0px; /* do not remove */ padding: 0px; /* do not remove */ text-align: left; font-family: 'Open Sans', sans-serif;}caption { display: none;}/* GENERAL - BEGIN */a { cursor: pointer; /* do not
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 74 2c 20 2e 75 69 2d 64 69 61 6c 6f 67 2d 6f 76 65 72 6c 61 79 20 64 69 76 2e 75 69 2d 73 65 63 74 69 6f 6e 2d 74 61 62 73 2e 75 69 2d 74 61 62 73 2e 75 69 2d 77 69 64 67 65 74 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 31 35 70 78 20 31 35 70 78 20 31 35 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 30 70 78 20 32 30 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 75 6c 2e 75 69 2d 74 61 62
                                                                                                                                                                                                                                                                                  Data Ascii: t, .ui-dialog-overlay div.ui-section-tabs.ui-tabs.ui-widget { padding: 15px 15px 15px 15px; margin: 0px 0px 20px 0px; margin-bottom: 20px; background: #fff; -moz-border-radius: 5px; -webkit-border-radius: 5px;}ul.ui-tab
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 61 2e 75 69 2d 62 74 6e 2d 67 65 6e 65 72 61 6c 2d 70 72 69 6d 61 72 79 20 73 70 61 6e 2c 20 61 2e 62 62 2d 62 75 74 74 2e 75 69 2d 62 74 6e 2d 6c 69 73 74 2d 70 72 69 6d 61 72 79 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 61 2e 75 69 2d 62 74 6e 2d 67 65 6e 65 72 61 6c 2e 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 77
                                                                                                                                                                                                                                                                                  Data Ascii: color: #FFFFFF; } a.ui-btn-general-primary span, a.bb-butt.ui-btn-list-primary span { color: #FFFFFF; }a.ui-btn-general.warning:hover { text-decoration: none; background-repeat: no-repeat; color: w
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 69 76 2e 75 69 2d 62 74 6e 2d 6d 65 6e 75 2d 70 61 6e 65 6c 20 75 6c 20 6c 69 3a 68 6f 76 65 72 20 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 31 70 78 3b
                                                                                                                                                                                                                                                                                  Data Ascii: kit-border-radius: 5px; color: white; text-decoration: none; } div.ui-btn-menu-panel ul li:hover a { color: white; text-decoration: none; font-size: 11px;
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 65 2d 74 69 74 6c 65 20 61 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 2e 75 69 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 2e 75 69 2d 61 72 74 69 63 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 75 69 2d 61 72 74 69 63 6c 65 2d 64 65 73
                                                                                                                                                                                                                                                                                  Data Ascii: e-title a { color: #000; text-decoration: none; } .ui-article-title a:hover { text-decoration: underline; }.ui-article-description { padding: 0px; margin: 0px;} .ui-article-des
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 43 43 43 3b 0d 0a 7d 0d 0a 0d 0a 23 73 77 2d 73 65 61 72 63 68 2d 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 2f 2a 77 69 64 74 68 3a 32 34 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 77 69 64 74 68 3a 32 35 70 78 3b 2a 2f 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 70 78 20 30 70 78 20 30 70 78 20 30 70 78 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 6c 65 66 74 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 33 33 33 3b 0d 0a 7d 0d 0a 0d 0a 6c 61 62 65 6c 2e 68 69 64 64 65 6e 2d 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 30 3b 0d 0a 20
                                                                                                                                                                                                                                                                                  Data Ascii: ; color: #CCC;}#sw-search-button { /*width:24px!important;width:25px;*/ width: 24px; height: 18px; margin: 1px 0px 0px 0px; float: left; border-left: 1px solid #333;}label.hidden-label { height: 0;
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 6c 65 63 74 65 64 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 45 6e 64 20 54 68 72 65 65 20 43 6f 6c 75 6d 6e 73 20 2a 2f 0d 0a 0d 0a 0d 0a 2f 2a 20 54 77 6f 20 43 6f 6c 75 6d 6e 73 20 2a 2f 0d 0a 0d 0a 2e 75 69 2d 77 69 64 67 65 74 20 64 69 76 2e 75 69 2d 77 69 64 67 65 74 2d 64 65 74 61 69 6c 2e 75 69 2d 74 77 6f 2d 63 6f 6c 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 70 78 3b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 75 69 2d 77 69 64 67 65 74 2d 64 65 74 61 69 6c 2e 75
                                                                                                                                                                                                                                                                                  Data Ascii: lected { background: #efefef;}/* End Three Columns *//* Two Columns */.ui-widget div.ui-widget-detail.ui-two-col { width: 50%; float: left; padding: 0; margin: 1px; overflow: auto;}div.ui-widget-detail.u
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 77 2e 70 6e 67 29 3b 0d 0a 7d 0d 0a 0d 0a 23 63 61 6c 65 6e 64 61 72 2d 70 6e 6c 2d 77 72 61 70 70 65 72 20 2e 75 69 2d 62 74 6e 2d 74 6f 6f 6c 62 61 72 2d 69 63 6f 6e 2e 65 78 70 6f 72 74 2c 20 2e 75 6c 74 72 61 2d 62 74 6e 2d 74 6f 67 67 6c 65 2d 69 63 6f 6e 2e 65 78 70 6f 72 74 2c 0d 0a 23 75 69 2d 62 74 6e 2d 63 61 6c 65 6e 64 61 72 65 76 65 6e 74 64 65 74 61 69 6c 2d 65 78 70 6f 72 74 20 64 69 76 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 2e 2e 2f 2e 2e 2f 2e 2e 2f 47 6c 6f 62 61 6c 41 73 73 65 74 73 2f 49 6d 61 67 65 73 2f 49 63 6f 6e 73 2f 31 36 2f 69 63 6f 6e 2d 65 78 70 6f 72 74 2e 73 76 67 29 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 20 33 70 78 20 30 70 78 20 30 70 78 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: w.png);}#calendar-pnl-wrapper .ui-btn-toolbar-icon.export, .ultra-btn-toggle-icon.export,#ui-btn-calendareventdetail-export div { background-image: url(../../../GlobalAssets/Images/Icons/16/icon-export.svg); margin: 0px 3px 0px 0px;}
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 69 2d 77 69 64 67 65 74 2e 69 6d 61 67 65 20 69 6d 67 5b 73 72 63 24 3d 22 2e 73 76 67 22 5d 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 4f 6e 20 53 63 72 65 65 6e 20 41 6c 65 72 74 73 20 42 65 67 69 6e 2a 2f 0d 0a 2e 6f 6e 73 63 72 65 65 6e 61 6c 65 72 74 2d 63 74 72 6c 2d 6d 6f 64 61 6c 20 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 25 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 36 33 30 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0d
                                                                                                                                                                                                                                                                                  Data Ascii: i-widget.image img[src$=".svg"] { width: 100%; }}/* On Screen Alerts Begin*/.onscreenalert-ctrl-modal { left: 50%; position: fixed; right: 50%; top: 5%; bottom: 100%; width: 630px; z-index: 999999;
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC4941INData Raw: 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 76 69 64 65 6f 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 63 75 72 72 65 6e 74 2d 74 69 6d 65 2d 64 69 73 70 6c 61 79 3a 66 6f 63 75 73 2c 20 0d 0a 76 69 64 65 6f 3a 3a 2d 77 65 62 6b 69 74 2d 6d 65 64 69 61 2d 63 6f 6e 74 72 6f 6c 73 2d 74 69 6d 65 2d 72 65 6d 61 69 6e 69 6e 67 2d 64 69 73 70 6c 61 79 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 2d 73 74 79 6c 65 3a 20 61 75 74 6f 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 2d 77 69 64 74 68
                                                                                                                                                                                                                                                                                  Data Ascii: 5px !important;}video::-webkit-media-controls-current-time-display:focus, video::-webkit-media-controls-time-remaining-display:focus { outline-color: -webkit-focus-ring-color !important; outline-style: auto !important; outline-width


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  78192.168.2.114980044.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC901OUTGET /Static//site/assets/styles/apps_2590.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 43269
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC12524INData Raw: ef bb bf 2f 2a 20 42 45 47 49 4e 20 47 4c 4f 42 41 4c 20 53 54 59 4c 45 53 20 2a 2f 0d 0a 0d 0a 2e 75 69 2d 77 69 64 67 65 74 2e 61 70 70 20 2e 75 69 2d 61 72 74 69 63 6c 65 2e 6c 61 73 74 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 68 31 2e 75 69 2d 61 72 74 69 63 6c 65 2d 74 69 74 6c 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 7d 0d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 35 70 78 20 30 70 78 3b 09 0d 0a 7d 0d 0a 2e 75 69 2d 77 69 64 67 65 74 2d 64 65 74 61 69 6c 3a 61 66 74 65 72 20 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 22 2e 22 3b 0d 0a 09 76 69 73 69 62 69 6c
                                                                                                                                                                                                                                                                                  Data Ascii: /* BEGIN GLOBAL STYLES */.ui-widget.app .ui-article.last { padding: 0px;}h1.ui-article-title { font-size: 15px; font-weight: bold;}.ui-widget-header {padding:5px 0px;}.ui-widget-detail:after {content:".";visibil
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 20 2f 2a 37 2a 2f 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 20 20 20 20 2e 61 70 70 2d 6c 65 76 65 6c 2d 73 6f 63 69 61 6c 2d 69 63 61 6c 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 2e 61 70 70 2d 6c 65 76 65 6c 2d 73 6f 63 69 61 6c 2d 66 6f 6c 6c 6f 77 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 35 70 78 3b 20 2f 2a 37 2a 2f 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 62 61 73 65 6c 69 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 2d
                                                                                                                                                                                                                                                                                  Data Ascii: line-height: 15px; /*7*/ vertical-align: baseline;} .app-level-social-ical span { font-size: 0px; }.app-level-social-follow { display: inline; line-height: 15px; /*7*/ vertical-align: baseline;}.app-
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC14361INData Raw: 61 70 70 2e 73 74 61 66 66 2d 64 69 72 65 63 74 6f 72 79 2e 64 65 74 61 69 6c 20 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 68 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 75 69 2d 77 69 64 67 65 74 2e 61 70 70 2e 73 74 61 66 66 2d 64 69 72 65 63 74 6f 72 79 2e 64 65 74 61 69 6c 20 2e 75 69 2d 61 72 74 69 63 6c 65 2d 64 65 73 63 72 69 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 32 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 63 68 6f 6f 6c 2d 64 69 72 65 63 74 6f 72 79 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20
                                                                                                                                                                                                                                                                                  Data Ascii: app.staff-directory.detail .ui-widget-header h2 { margin: 0px; font-size: 20px; padding: 10px;}div.ui-widget.app.staff-directory.detail .ui-article-description { padding: 0px 20px;}#school-directory-wrapper { display:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  79192.168.2.114980244.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC894OUTGET /Static/App_Themes/SW/jQueryUI.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 15341
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:42 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "06dbb83e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC2388INData Raw: ef bb bf 2f 2a 0d 0a 2a 20 6a 51 75 65 72 79 20 55 49 20 43 53 53 20 46 72 61 6d 65 77 6f 72 6b 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 39 20 41 55 54 48 4f 52 53 2e 74 78 74 20 28 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 61 62 6f 75 74 29 0d 0a 2a 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 28 4d 49 54 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 61 6e 64 20 47 50 4c 20 28 47 50 4c 2d 4c 49 43 45 4e 53 45 2e 74 78 74 29 20 6c 69 63 65 6e 73 65 73 2e 0d 0a 2a 2f 0d 0a 0d 0a 2f 2a 20 4c 61 79 6f 75 74 20 68 65 6c 70 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0d 0a 2e 75 69 2d 68 65 6c 70 65 72 2d
                                                                                                                                                                                                                                                                                  Data Ascii: /** jQuery UI CSS Framework* Copyright (c) 2009 AUTHORS.txt (http://jqueryui.com/about)* Dual licensed under the MIT (MIT-LICENSE.txt) and GPL (GPL-LICENSE.txt) licenses.*//* Layout helpers----------------------------------*/.ui-helper-
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC12953INData Raw: 6f 6c 6f 72 48 69 67 68 6c 69 67 68 74 3d 66 62 66 39 65 65 26 62 67 54 65 78 74 75 72 65 48 69 67 68 6c 69 67 68 74 3d 30 32 5f 67 6c 61 73 73 2e 70 6e 67 26 62 67 49 6d 67 4f 70 61 63 69 74 79 48 69 67 68 6c 69 67 68 74 3d 35 35 26 62 6f 72 64 65 72 43 6f 6c 6f 72 48 69 67 68 6c 69 67 68 74 3d 66 63 65 66 61 31 26 66 63 48 69 67 68 6c 69 67 68 74 3d 33 36 33 36 33 36 26 69 63 6f 6e 43 6f 6c 6f 72 48 69 67 68 6c 69 67 68 74 3d 32 65 38 33 66 66 26 62 67 43 6f 6c 6f 72 45 72 72 6f 72 3d 66 65 66 31 65 63 26 62 67 54 65 78 74 75 72 65 45 72 72 6f 72 3d 30 32 5f 67 6c 61 73 73 2e 70 6e 67 26 62 67 49 6d 67 4f 70 61 63 69 74 79 45 72 72 6f 72 3d 39 35 26 62 6f 72 64 65 72 43 6f 6c 6f 72 45 72 72 6f 72 3d 63 64 30 61 30 61 26 66 63 45 72 72 6f 72 3d 63 64 30
                                                                                                                                                                                                                                                                                  Data Ascii: olorHighlight=fbf9ee&bgTextureHighlight=02_glass.png&bgImgOpacityHighlight=55&borderColorHighlight=fcefa1&fcHighlight=363636&iconColorHighlight=2e83ff&bgColorError=fef1ec&bgTextureError=02_glass.png&bgImgOpacityError=95&borderColorError=cd0a0a&fcError=cd0


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  80192.168.2.114980144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC916OUTGET /Static/GlobalAssets/webfonts/SchoolwiresMobile_2320.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 11800
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:38:59 UTC11800INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 53 63 68 6f 6f 6c 77 69 72 65 73 2d 49 63 6f 6e 2d 46 6f 6e 74 27 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 53 63 68 6f 6f 6c 77 69 72 65 73 2d 49 63 6f 6e 2d 46 6f 6e 74 5f 32 33 32 30 2e 65 6f 74 3f 71 79 6f 78 32 6f 27 29 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 27 53 63 68 6f 6f 6c 77 69 72 65 73 2d 49 63 6f 6e 2d 46 6f 6e 74 5f 32 33 32 30 2e 65 6f 74 3f 71 79 6f 78 32 6f 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 75 72 6c 28 27 53 63 68 6f 6f 6c 77 69 72 65 73 2d 49 63 6f 6e 2d 46 6f 6e 74 5f 32 33 32 30 2e 74 74 66 3f 71 79 6f 78 32 6f 27 29 20 66 6f 72 6d 61 74 28 27
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face { font-family: 'Schoolwires-Icon-Font'; src: url('Schoolwires-Icon-Font_2320.eot?qyox2o'); src: url('Schoolwires-Icon-Font_2320.eot?qyox2o#iefix') format('embedded-opentype'), url('Schoolwires-Icon-Font_2320.ttf?qyox2o') format('


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  81192.168.2.114980413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223900Z-16849878b786wvrz321uz1cknn000000088g00000000qxnz
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  82192.168.2.114980513.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 408
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223900Z-16849878b78j5kdg3dndgqw0vg00000001dg000000007ydc
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  83192.168.2.114980313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 407
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223900Z-16849878b78jfqwd1dsrhqg3aw00000008bg00000000q0xn
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  84192.168.2.114980944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC901OUTGET /Static//site/assets/styles/dashboard.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 84043
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC15857INData Raw: ef bb bf 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4e 6f 74 6f 20 53 65 72 69 66 22 3b 0d 0a 20 20 20 20 73 72 63 3a 20 75 72 6c 28 22 2e 2e 2f 2e 2e 2f 2e 2e 2f 47 6c 6f 62 61 6c 41 73 73 65 74 73 2f 77 65 62 66 6f 6e 74 73 2f 4e 6f 74 6f 53 65 72 69 66 2d 52 65 67 75 6c 61 72 2e 74 74 66 22 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 47 4c 4f 42 41 4c 20 53 54 59 4c 45 53 20 2a 2f 0d 0a 0d 0a 23 64 61 73 68 62 6f 61 72 64 2d 70 61 6e 65 6c 20 2a 2c 20 23 64 61 73 68 62 6f 61 72 64 2d 70 61 6e 65 6c 20 2a 3a 62 65 66 6f 72 65 2c 20 23 64 61 73 68 62 6f 61 72 64 2d 70 61 6e 65 6c 20 2a 3a 61 66 74 65 72 2c 0d 0a 23 64 61 73 68 62 6f 61 72 64 2d 70 61 6e
                                                                                                                                                                                                                                                                                  Data Ascii: @font-face { font-family: "Noto Serif"; src: url("../../../GlobalAssets/webfonts/NotoSerif-Regular.ttf") format("truetype");}/* GLOBAL STYLES */#dashboard-panel *, #dashboard-panel *:before, #dashboard-panel *:after,#dashboard-pan
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC6803INData Raw: 74 72 65 61 6d 20 6c 69 73 74 20 69 74 65 6d 20 68 6f 76 65 72 20 2d 20 72 65 6d 6f 76 65 20 66 6f 72 20 68 65 61 64 69 6e 67 73 20 2a 2f 0d 0a 75 6c 2e 62 62 2d 73 74 72 65 61 6d 20 3e 20 6c 69 2e 62 62 2d 73 74 72 65 61 6d 2d 68 65 61 64 69 6e 67 3a 68 6f 76 65 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 7d 0d 0a 09 0d 0a 2f 2a 20 73 74 72 65 61 6d 20 6c 69 73 74 20 6d 61 69 6e 20 68 65 61 64 69 6e 67 20 2a 2f 0d 0a 75 6c 2e 62 62 2d 73 74 72 65 61 6d 20 6c 69 2e 62 62 2d 73 74 72 65 61 6d 2d 68 65 61 64 69 6e 67 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 20 30 20 32 30 70 78 20 30 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 30 20 36
                                                                                                                                                                                                                                                                                  Data Ascii: tream list item hover - remove for headings */ul.bb-stream > li.bb-stream-heading:hover {background-color: #fff;cursor: default;}/* stream list main heading */ul.bb-stream li.bb-stream-heading {padding: 0 0 20px 0; margin: 0 0 0 6
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 3a 20 6c 65 66 74 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 77 69 64 74 68 3a 20 32 30 30 70 78 3b 0d 0a 7d 0d 0a 09 0d 0a 2f 2a 20 64 65 74 61 69 6c 20 61 74 74 61 63 68 6d 65 6e 74 20 69 74 65 6d 20 74 65 78 74 20 2a 2f 0d 0a 64 69 76 2e 64 61 73 68 62 6f 61 72 64 2d 73 74 72 65 61 6d 2d 64 65 74 61 69 6c 20 64 69 76 2e 62 62 2d 64 65 74 61 69 6c 20 3e 20 75 6c 2e 62 62 2d 61 74 74 61 63 68 6d 65 6e 74 73 20 6c 69 20 70 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 53 61 6e 73 2d 53 65 6d 69 42 6f 6c 64 22 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0d 0a 09 77 68 69 74 65 2d 73
                                                                                                                                                                                                                                                                                  Data Ascii: : left;padding: 0;width: 200px;}/* detail attachment item text */div.dashboard-stream-detail div.bb-detail > ul.bb-attachments li p {margin: 0;padding: 0;font-family: "OpenSans-SemiBold";font-size: 12px;color: #666;white-s
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 64 2d 73 74 75 64 65 6e 74 2d 70 72 6f 66 69 6c 65 20 64 69 76 2e 73 74 75 64 65 6e 74 2d 67 72 69 64 2d 6c 61 72 67 65 20 3e 20 64 69 76 3a 68 6f 76 65 72 20 68 31 2c 0d 0a 20 20 20 20 64 69 76 2e 64 61 73 68 62 6f 61 72 64 2d 73 74 75 64 65 6e 74 2d 70 72 6f 66 69 6c 65 20 64 69 76 2e 73 74 75 64 65 6e 74 2d 67 72 69 64 2d 6c 61 72 67 65 20 3e 20 64 69 76 3a 68 6f 76 65 72 20 68 32 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 33 33 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 64 69 76 2e 64 61 73 68 62 6f 61 72 64 2d 73 74 75 64 65 6e 74 2d 70 72 6f 66 69 6c 65 20 64 69 76 2e 73 74 75 64 65 6e 74 2d 67 72 69 64 2d 6c 61 72 67 65 20 3e 20 64 69 76 3a 61 63 74 69 76 65 20 7b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61
                                                                                                                                                                                                                                                                                  Data Ascii: d-student-profile div.student-grid-large > div:hover h1, div.dashboard-student-profile div.student-grid-large > div:hover h2 { color: #333; }div.dashboard-student-profile div.student-grid-large > div:active { transform: transla
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC16384INData Raw: 68 62 6f 61 72 64 2d 73 74 75 64 65 6e 74 2d 64 65 74 61 69 6c 2e 64 61 73 68 62 6f 61 72 64 2d 70 61 73 73 6b 65 79 73 2e 64 61 73 68 62 6f 61 72 64 2d 70 61 73 73 6b 65 79 2d 61 64 64 20 3e 20 2e 62 62 2d 64 65 74 61 69 6c 20 3e 20 23 70 61 73 73 6b 65 79 2d 73 75 67 67 65 73 74 2d 70 6e 6c 2d 6d 61 69 6e 20 3e 20 23 70 61 73 73 6b 65 79 2d 73 75 67 67 65 73 74 2d 70 6e 6c 2d 64 65 74 61 69 6c 20 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 64 61 73 68 62 6f 61 72 64 2d 73 74 75 64 65 6e 74 2d 64 65 74 61 69 6c 2e 64 61 73 68 62 6f 61 72 64 2d 70 61 73 73 6b 65 79 2d 6c 6f 67 69 6e 20 64 69 76 2e 62 62 2d 64 65 74 61 69 6c 20 2e 62 62 2d 62 75 74 74 6f 6e 2e 61 63 74 69 6f 6e 2e 70 72 69 6d
                                                                                                                                                                                                                                                                                  Data Ascii: hboard-student-detail.dashboard-passkeys.dashboard-passkey-add > .bb-detail > #passkey-suggest-pnl-main > #passkey-suggest-pnl-detail button { float:none;}div.dashboard-student-detail.dashboard-passkey-login div.bb-detail .bb-button.action.prim
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC12231INData Raw: 64 64 65 6e 2d 6d 6f 62 69 6c 65 2c 20 2e 68 69 64 64 65 6e 2d 74 61 62 6c 65 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 2f 2a 20 46 6f 72 20 64 65 76 69 63 65 73 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 37 30 30 70 78 20 61 6e 64 20 6c 61 72 67 65 72 20 74 68 61 6e 20 35 35 30 70 78 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 39 39 70 78 29 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 35 30 70 78 29 20 7b 0d 0a 20 20 20 20 2e 62 62 2d 72 6f 77 2d 74 61 62 6c 65 74 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: dden-mobile, .hidden-tablet { min-height: 1px; }}/* For devices smaller than 700px and larger than 550px */@media (max-width:699px) and (min-width:550px) { .bb-row-tablet { width: 100%; display: inline-block;


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  85192.168.2.114980613.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 469
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223900Z-16849878b78z5q7jpbgf6e9mcw00000008bg00000000qc82
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  86192.168.2.114980713.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 416
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                                                                                                  x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223900Z-16849878b78dsttbr1qw36rxs800000008ag00000000n5ps
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  87192.168.2.114981244.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC896OUTGET /Static/GlobalAssets/Styles/Grid.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 24565
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC940INData Raw: ef bb bf 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0d 0a 2f 2a 20 54 68 69 73 20 66 69 6c 65 20 68 61 73 20 61 20 6d 6f 62 69 6c 65 2d 74 6f 2d 74 61 62 6c 65 74 2c 20 61 6e 64 20 74 61 62 6c 65 74 2d 74 6f 2d 64 65 73 6b 74 6f 70 20 62 72 65 61 6b 70 6f 69 6e 74 20 2a 2f 0d 0a 2f 2a 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 29 20 7b 0d 0a 20
                                                                                                                                                                                                                                                                                  Data Ascii: /* ================================================================== *//* This file has a mobile-to-tablet, and tablet-to-desktop breakpoint *//* ================================================================== */@media (max-width: 400px) {
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC16384INData Raw: 3a 62 65 66 6f 72 65 2c 20 2e 6d 6f 62 69 6c 65 2d 67 72 69 64 2d 36 36 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 35 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 31 30 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 31 35 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 32 30 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 32 35 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 33 30 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 33 35 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 34 30 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 34 35 3a 62 65 66 6f 72 65 2c 20 2e 74 61 62 6c 65 74
                                                                                                                                                                                                                                                                                  Data Ascii: :before, .mobile-grid-66:before, .tablet-grid-5:before, .tablet-grid-10:before, .tablet-grid-15:before, .tablet-grid-20:before, .tablet-grid-25:before, .tablet-grid-30:before, .tablet-grid-35:before, .tablet-grid-40:before, .tablet-grid-45:before, .tablet
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC7241INData Raw: 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 74 61 62 6c 65 74 2d 70 72 65 66 69 78 2d 37 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 37 35 25 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 74 61 62 6c 65 74 2d 73 75 66 66 69 78 2d 37 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 37 35 25 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 74 61 62 6c 65 74 2d 70 75 73 68 2d 37 35 20 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 37 35 25 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 74 61 62 6c 65 74 2d 70 75 6c 6c 2d 37 35 20 7b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 2d 37 35 25 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 2e 74 61 62 6c 65 74 2d 67 72 69 64 2d 38 30 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a
                                                                                                                                                                                                                                                                                  Data Ascii: ; } .tablet-prefix-75 { margin-left: 75%; } .tablet-suffix-75 { margin-right: 75%; } .tablet-push-75 { left: 75%; } .tablet-pull-75 { left: -75%; } .tablet-grid-80 { float: left; width:


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  88192.168.2.114981144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC898OUTGET /Static/GlobalAssets/Scripts/min/sri-failover.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 1289
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC1289INData Raw: ef bb bf 63 6f 6e 73 74 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 20 3d 20 27 64 61 74 61 2d 73 72 69 2d 66 61 69 6c 6f 76 65 72 27 3b 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 61 28 66 2c 20 67 2c 20 68 29 20 7b 20 6c 65 74 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 20 73 77 69 74 63 68 20 28 66 29 20 7b 20 63 61 73 65 20 27 73 63 72 69 70 74 27 3a 20 69 2e 73 72 63 20 3d 20 67 2c 20 69 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 62 72 65 61 6b 3b 20 63 61 73 65 20 27 6c 69 6e 6b 27 3a 20 69 2e 68 72 65 66 20 3d 20 67 2c 20 69 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63 73 73 27 3b 20 62 72 65 61 6b 3b 20 64 65 66 61 75 6c 74 3a 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: const attributeName = 'data-sri-failover'; (function () { function a(f, g, h) { let i = document.createElement(f); switch (f) { case 'script': i.src = g, i.type = 'text/javascript'; break; case 'link': i.href = g, i.type = 'text/css'; break; default: t


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  89192.168.2.114981344.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC882OUTGET /Static/GlobalAssets/WCM-2680/WCM.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:00 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 29848
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC15843INData Raw: 2f 2a 20 57 43 4d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 69 6e 69 74 20 61 6e 64 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 72 0d 0a 20 2a 20 76 20 30 2e 31 0d 0a 20 2a 2f 0d 0a 74 68 69 73 2e 42 62 20 3d 20 74 68 69 73 2e 42 62 20 7c 7c 20 7b 7d 3b 0d 0a 74 68 69 73 2e 42 62 2e 57 43 4d 20 3d 20 74 68 69 73 2e 42 62 2e 57 43 4d 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 0d 0a 2f 2a 20 50 72 6f 6d 69 73 65 2d 62 61 73 65 64 20 55 49 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 73 74 61 6e 63 65 20 66 61 63 74 6f 72 69 65 73 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 2f 2a 20 4c 6f 61 64 65 72 20 66 6f 72 20 55 49 20 63 6f 6d 70 6f 6e 65 6e 74 20 2a 2f 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: /* WCM environment init and module loader * v 0.1 */this.Bb = this.Bb || {};this.Bb.WCM = this.Bb.WCM || {};/* Promise-based UI component instance factories */(function () { var self = this; /* Loader for UI component */ var
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC14005INData Raw: 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 72 6f 77 20 65 20 7d 29 20 7d 2c 20 65 29 20 7d 3b 20 72 65 74 75 72 6e 20 74 20 7d 28 29 3b 20 4e 74 2e 63 61 73 74 20 3d 20 66 3b 20 4e 74 2e 61 6c 6c 20 3d 20 6b 3b 20 4e 74 2e 72 61 63 65 20 3d 20 78 3b 20 4e 74 2e 72 65 73 6f 6c 76 65 20 3d 20 66 3b 20 4e 74 2e 72 65 6a 65 63 74 20 3d 20 4d 3b 20 4e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 75 69 64 4b 65 79 20 3d 20 43 74 3b 20 4e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 20 3d 20 50 3b 20 76 61 72 20 56 74 20 3d 20 6e 65 77 20 4e 2c 20 44 74 20 3d 20 6e 65 77 20 4e 2c 20 4b 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 20 72 2c 20 6e 29 20 7b 20 72 65 74 75 72 6e 20 24 28 74 68 69 73
                                                                                                                                                                                                                                                                                  Data Ascii: hen(function () { throw e }) }, e) }; return t }(); Nt.cast = f; Nt.all = k; Nt.race = x; Nt.resolve = f; Nt.reject = M; Nt.prototype._guidKey = Ct; Nt.prototype.then = P; var Vt = new N, Dt = new N, Kt = function (t) { function e(e, r, n) { return $(this


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  90192.168.2.114981418.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC564OUTGET /creative/scripts/creative/tools/head.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 9680
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Feb 2014 15:13:27 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "804556fc4d23cf1:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 df64c46f895e81567061da0488368914.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: x9NH6f4Zk9Gq5NPYGRe8daXOB8U_oy7OYL-wOFftdfYroatmahK6vw==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC9680INData Raw: ef bb bf 2f 2a 21 20 68 65 61 64 2e 63 6f 72 65 20 2d 20 76 31 2e 30 2e 32 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 61 5b 61 2e 6c 65 6e 67 74 68 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 20 3f 5c 5c 62 22 2b 6e 2b 22 5c 5c 62 22 29 3b 63 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 6e 5b 69 5d 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 29 7b 76 61 72 20 74 2c
                                                                                                                                                                                                                                                                                  Data Ascii: /*! head.core - v1.0.2 */(function(n,t){"use strict";function r(n){a[a.length]=n}function k(n){var t=new RegExp(" ?\\b"+n+"\\b");c.className=c.className.replace(t,"")}function p(n,t){for(var i=0,r=n.length;i<r;i++)t.call(n,n[i],i)}function tt(){var t,


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  91192.168.2.114981518.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:00 UTC597OUTGET /creative/scripts/creative/tools/creative-translate/creative.translate.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 11252
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 03 Aug 2020 12:31:58 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "b6a859149269d61:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 1fa1c6285afcbdedfbb042a0993ed182.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: cyijLnnNMEomGySsBcQDKyqpu5vneUcnPUAHkU9bWI5_vOK5WgxtTw==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC11252INData Raw: 2f 2f 20 43 52 45 41 54 49 56 45 20 54 52 41 4e 53 4c 41 54 45 0d 0a 2f 2f 20 41 55 54 48 4f 52 3a 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 43 52 45 41 54 49 56 45 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 3a 20 30 37 2e 33 30 2e 32 30 32 30 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 66 6e 2e 63 72 65 61 74 69 76 65 54 72 61 6e 73 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 75 3d 7b 74 79 70 65 3a 31 2c 6c 61 6e 67 75 61 67 65 73 3a 5b 5b 22 41 66 72 69 6b 61 61 6e 73 22 2c 22 41 66 72 69 6b 61 61 6e 73 22 2c 22 61 66 22 5d 2c 5b 22 41 6c 62 61 6e 69 61 6e 22 2c 22 73 68 71 69 70 74 61 72 22 2c 22 73 71
                                                                                                                                                                                                                                                                                  Data Ascii: // CREATIVE TRANSLATE// AUTHOR: BRENTON KELLY - CREATIVE DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION: 07.30.2020!function(p){p.fn.creativeTranslate=function(a){var u={type:1,languages:[["Afrikaans","Afrikaans","af"],["Albanian","shqiptar","sq


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  92192.168.2.114981618.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC576OUTGET /creative/scripts/joel/mod-events/joel.mod-events.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 3074
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 18 Oct 2021 20:23:02 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "5c435df35dc4d71:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 1fa5d8f57b04797d33d03ff93cb7543e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: cdiGWYPePh3elSNbegD7maqbfAowi1_0vvUGOZ9qetAjObgQdRAxfQ==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC3074INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 61 2c 73 2c 6f 29 7b 76 61 72 20 6c 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 69 3d 22 6d 6f 6e 74 68 2d 63 6f 6e 74 61 69 6e 65 72 22 2b 6c 2c 74 3d 22 2e 22 2b 69 3b 63 28 22 2e 61 6c 6c 2d 65 76 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 6f 29 2e 6c 65 6e 67 74 68 7c 7c 63 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 61 6c 6c 2d 65 76 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 2f 64 69 76 3e 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 65 2e 70 61 72 65 6e 74 73 28 22 2e 75 69 2d 77 69 64 67 65 74 2d 64 65 74 61 69 6c 22 29 29 2c 63 28 74 29 2e 6c 65 6e 67 74 68 7c 7c 63 28 22 79 65 73 22 3d 3d 73 3f 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 22 2b 69 2b 22 27 3e
                                                                                                                                                                                                                                                                                  Data Ascii: !function(c){function r(e,t,n,a,s,o){var l=t.getMonth(),i="month-container"+l,t="."+i;c(".all-events-container",o).length||c("<div class='all-events-container'></div>").prependTo(e.parents(".ui-widget-detail")),c(t).length||c("yes"==s?"<div class='"+i+"'>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  93192.168.2.114981718.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC586OUTGET /creative/scripts/creative/tools/tcw-upgrade/cs.tcw.upgrade.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 20648
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 15 Sep 2022 21:25:13 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "11fa5fa449c9d81:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 67697a0060e2336f6ffa8579d528820e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: dmB3tNQVk5C3Q-oFwFwL2XoYzcxrK0h28f4t0o78or5175w3OVvsFg==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC16384INData Raw: 2f 2f 20 43 52 45 41 54 49 56 45 20 2d 20 54 43 57 20 55 50 47 52 41 44 45 0d 0a 2f 2f 20 41 55 54 48 4f 52 3a 20 41 44 41 4d 20 43 52 55 53 45 20 2d 20 53 45 4e 49 4f 52 20 57 45 42 20 44 45 56 45 4c 4f 50 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 3a 20 39 2e 31 35 2e 32 32 0d 0a 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 43 72 65 61 74 69 76 65 54 43 57 55 70 67 72 61 64 65 2e 49 6e 69 74 28 29 7d 29 3b 76 61 72 20 43 72 65 61 74 69 76 65 54 43 57 55 70 67 72 61 64 65 3d 7b 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 69 3d 21 31 3b 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72
                                                                                                                                                                                                                                                                                  Data Ascii: // CREATIVE - TCW UPGRADE// AUTHOR: ADAM CRUSE - SENIOR WEB DEVELOPER - BLACKBOARD, INC.// VERSION: 9.15.22$(function(){CreativeTCWUpgrade.Init()});var CreativeTCWUpgrade={Init:function(){var e,t,a,i=!1;window.self!==window.top&&(e=document.referr
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC4264INData Raw: 76 65 6e 74 73 2d 63 61 6c 65 6e 64 61 72 22 3a 69 3d 22 47 6f 6f 67 6c 65 20 45 76 65 6e 74 73 20 43 61 6c 65 6e 64 61 72 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6d 61 67 65 22 3a 69 3d 22 49 6d 61 67 65 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6e 74 65 6e 74 2d 61 63 63 6f 72 64 69 6f 6e 22 3a 69 3d 22 43 6f 6e 74 65 6e 74 20 41 63 63 6f 72 64 69 6f 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 63 68 6f 6f 6c 2d 64 69 72 65 63 74 6f 72 79 22 3a 69 3d 22 53 63 68 6f 6f 6c 20 44 69 72 65 63 74 6f 72 79 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 69 74 65 73 68 6f 72 74 63 75 74 73 22 3a 69 3d 22 53 69 74 65 20 53 68 6f 72 74 63 75 74 73 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 75 6e 63 68 6d 65 6e 75 22 3a 69 3d 22 4c 75 6e 63 68 20 4d 65 6e 75 22 3b
                                                                                                                                                                                                                                                                                  Data Ascii: vents-calendar":i="Google Events Calendar";break;case"image":i="Image";break;case"content-accordion":i="Content Accordion";break;case"school-directory":i="School Directory";break;case"siteshortcuts":i="Site Shortcuts";break;case"lunchmenu":i="Lunch Menu";


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  94192.168.2.114981944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC882OUTGET /Static/GlobalAssets/WCM-2680/API.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 19572
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC15843INData Raw: 2f 2a 20 0d 0a 20 2a 20 57 43 4d 20 41 50 49 20 77 72 61 70 70 65 72 20 6c 69 62 72 61 72 79 0d 0a 20 2a 20 76 20 30 2e 35 0d 0a 20 2a 20 0d 0a 20 2a 20 40 64 65 70 65 6e 64 73 20 6f 6e 20 52 53 56 50 2e 6a 73 20 66 6f 72 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 2c 20 67 6c 6f 62 61 6c 2e 52 53 56 50 29 20 3a 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 6f 66 20 64
                                                                                                                                                                                                                                                                                  Data Ascii: /* * WCM API wrapper library * v 0.5 * * @depends on RSVP.js for Promises/A+ implementation */(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, global.RSVP) : typeof d
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC3729INData Raw: 53 74 61 72 74 44 61 74 65 3a 20 73 74 61 72 74 2c 20 45 6e 64 44 61 74 65 3a 20 65 6e 64 2c 20 4d 6f 64 75 6c 65 49 6e 73 74 61 6e 63 65 46 69 6c 74 65 72 3a 20 6d 6f 64 75 6c 65 49 6e 73 74 61 6e 63 65 46 69 6c 74 65 72 2c 20 43 61 74 65 67 6f 72 79 46 69 6c 74 65 72 3a 20 63 61 74 65 67 6f 72 79 46 69 6c 74 65 72 2c 20 49 73 44 42 53 74 72 65 61 6d 41 6e 64 53 68 6f 77 41 6c 6c 3a 20 74 72 75 65 20 7d 29 3b 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 53 69 74 65 73 43 61 6c 65 6e 64 61 72 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 41 50 49 2e 67 65 74 28 22 43 61 6c 65 6e 64 61 72 2f 46 69 6c 74 65 72 2f 47 65 74 53 69 74 65 73 43 61 6c 65 6e 64 61 72 73 22 29 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 43 61 74 65 67 6f 72 69 65 73
                                                                                                                                                                                                                                                                                  Data Ascii: StartDate: start, EndDate: end, ModuleInstanceFilter: moduleInstanceFilter, CategoryFilter: categoryFilter, IsDBStreamAndShowAll: true }); }, SitesCalendars: function () { return API.get("Calendar/Filter/GetSitesCalendars") }, Categories


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  95192.168.2.114981813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223901Z-16849878b788tnsxzb2smucwdc00000008cg000000009wap
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  96192.168.2.114982244.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC880OUTGET /Static/GlobalAssets/jQuery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 89610
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC15843INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 6e 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 21 6e 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51
                                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(n,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=n.document?t(n,!0):function(n){if(!n.document)throw new Error("jQ
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC16384INData Raw: 6e 67 29 69 66 28 69 3d 3d 3d 74 29 72 65 74 75 72 6e 2d 31 3b 72 65 74 75 72 6e 20 6e 3f 31 3a 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 79 72 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 26 26 74 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 72 28 6e 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 69 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 69 29 26 26 74 2e 74 79 70 65 3d 3d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 69 28 6e 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: ng)if(i===t)return-1;return n?1:-1}function yr(n){return function(t){return"input"===t.nodeName.toLowerCase()&&t.type===n}}function pr(n){return function(t){var i=t.nodeName.toLowerCase();return("input"===i||"button"===i)&&t.type===n}}function di(n){retur
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC19INData Raw: 6f 6d 70 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72
                                                                                                                                                                                                                                                                                  Data Ascii: ompile=function(n,r
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 29 7b 76 61 72 20 73 2c 63 2c 61 2c 6f 2c 79 2c 70 2c 77 3d 5b 5d 2c 64 3d 5b 5d 2c 66 3d 6c 69 5b 6e 2b 22 20 22 5d 3b 69 66 28 21 66 29 7b 66 6f 72 28 72 7c 7c 28 72 3d 66 74 28 6e 29 29 2c 73 3d 72 2e 6c 65 6e 67 74 68 3b 73 2d 2d 3b 29 28 66 3d 65 69 28 72 5b 73 5d 29 29 5b 65 5d 3f 77 2e 70 75 73 68 28 66 29 3a 64 2e 70 75 73 68 28 66 29 3b 28 66 3d 6c 69 28 6e 2c 28 63 3d 64 2c 6f 3d 30 3c 28 61 3d 77 29 2e 6c 65 6e 67 74 68 2c 79 3d 30 3c 63 2e 6c 65 6e 67 74 68 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 2c 66 2c 65 2c 73 29 7b 76 61 72 20 6c 2c 6e 74 2c 64 2c 67 3d 30 2c 70 3d 22 30 22 2c 74 74 3d 6e 26 26 5b 5d 2c 77 3d 5b 5d 2c 69 74 3d 68 74 2c 72 74 3d 6e 7c 7c 79 26 26 74 2e 66 69 6e 64 2e 54 41 47 28 22 2a 22 2c 73 29 2c 75 74 3d 76 2b 3d
                                                                                                                                                                                                                                                                                  Data Ascii: ){var s,c,a,o,y,p,w=[],d=[],f=li[n+" "];if(!f){for(r||(r=ft(n)),s=r.length;s--;)(f=ei(r[s]))[e]?w.push(f):d.push(f);(f=li(n,(c=d,o=0<(a=w).length,y=0<c.length,p=function(n,r,f,e,s){var l,nt,d,g=0,p="0",tt=n&&[],w=[],it=ht,rt=n||y&&t.find.TAG("*",s),ut=v+=
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 2e 73 65 6c 65 63 74 6f 72 26 26 61 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2d 2d 2c 68 2e 72 65 6d 6f 76 65 26 26 68 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 6e 2c 73 29 29 3b 6b 26 26 21 61 2e 6c 65 6e 67 74 68 26 26 28 68 2e 74 65 61 72 64 6f 77 6e 26 26 21 31 21 3d 3d 68 2e 74 65 61 72 64 6f 77 6e 2e 63 61 6c 6c 28 6e 2c 62 2c 77 2e 68 61 6e 64 6c 65 29 7c 7c 69 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 6f 2c 77 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 76 5b 6f 5d 29 7d 65 6c 73 65 20 66 6f 72 28 6f 20 69 6e 20 76 29 69 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 6f 2b 74 5b 70 5d 2c 75 2c 66 2c 21 30 29 3b 69 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 76 29 26 26 72 2e 72 65 6d 6f 76 65 28 6e 2c 22 68 61 6e 64 6c 65 20 65 76 65 6e 74
                                                                                                                                                                                                                                                                                  Data Ascii: .selector&&a.delegateCount--,h.remove&&h.remove.call(n,s));k&&!a.length&&(h.teardown&&!1!==h.teardown.call(n,b,w.handle)||i.removeEvent(n,o,w.handle),delete v[o])}else for(o in v)i.event.remove(n,o+t[p],u,f,!0);i.isEmptyObject(v)&&r.remove(n,"handle event
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 6e 3d 6e 7c 7c 22 66 78 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3d 72 2e 67 65 74 28 74 68 69 73 29 2c 75 3d 65 5b 6e 2b 22 71 75 65 75 65 22 5d 2c 6f 3d 65 5b 6e 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 5d 2c 66 3d 69 2e 74 69 6d 65 72 73 2c 73 3d 75 3f 75 2e 6c 65 6e 67 74 68 3a 30 3b 66 6f 72 28 65 2e 66 69 6e 69 73 68 3d 21 30 2c 69 2e 71 75 65 75 65 28 74 68 69 73 2c 6e 2c 5b 5d 29 2c 6f 26 26 6f 2e 73 74 6f 70 26 26 6f 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 74 3d 66 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 66 5b 74 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 66 5b 74 5d 2e 71 75 65 75 65 3d 3d 3d 6e 26 26 28 66 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 66 2e 73 70 6c
                                                                                                                                                                                                                                                                                  Data Ascii: n=n||"fx"),this.each(function(){var t,e=r.get(this),u=e[n+"queue"],o=e[n+"queueHooks"],f=i.timers,s=u?u.length:0;for(e.finish=!0,i.queue(this,n,[]),o&&o.stop&&o.stop.call(this,!0),t=f.length;t--;)f[t].elem===this&&f[t].queue===n&&(f[t].anim.stop(!0),f.spl
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC8212INData Raw: 61 70 41 6c 6c 28 6e 29 3a 74 2e 61 70 70 65 6e 64 28 6e 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 75 28 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 74 3f 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 72 29 3a 6e 29 7d 29 7d 2c 75 6e 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 65 6e 74 28 6e 29 2e 6e 6f 74 28 22 62 6f 64 79 22 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 28 74 68 69 73 29 2e 72 65 70 6c 61 63 65 57 69 74 68 28 74 68 69 73 2e 63 68 69 6c 64 4e 6f 64 65 73 29 7d 29 2c 74 68 69 73 7d 7d 29 2c 69 2e 65 78 70 72 2e 70 73 65 75 64 6f 73 2e 68 69 64 64
                                                                                                                                                                                                                                                                                  Data Ascii: apAll(n):t.append(n)})},wrap:function(n){var t=u(n);return this.each(function(r){i(this).wrapAll(t?n.call(this,r):n)})},unwrap:function(n){return this.parent(n).not("body").each(function(){i(this).replaceWith(this.childNodes)}),this}}),i.expr.pseudos.hidd


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  97192.168.2.114982644.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC887OUTGET /Static/GlobalAssets/jQueryMigrate.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 11268
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC11268INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  98192.168.2.114982744.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC906OUTGET /Static/GlobalAssets/Scripts/ThirdParty/tether/tether.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 22776
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC15843INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC6933INData Raw: 74 29 7b 61 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 22 62 6f 72 64 65 72 22 2b 74 2b 22 57 69 64 74 68 22 5d 29 7d 29 2c 6f 2e 72 69 67 68 74 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 6f 2e 6c 65 66 74 2d 6e 2e 77 69 64 74 68 2b 61 2e 72 69 67 68 74 2c 6f 2e 62 6f 74 74 6f 6d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 6f 2e 74 6f 70 2d 6e 2e 68 65 69 67 68 74 2b 61 2e 62 6f 74 74 6f 6d 2c 78 2e 70 61 67 65 2e 74 6f 70 3e 3d 6f 2e 74 6f 70 2b 61 2e 74 6f 70 26 26 78 2e 70 61 67 65 2e 62 6f 74 74 6f 6d 3e 3d 6f 2e 62 6f 74 74 6f 6d 26 26 78 2e 70 61 67 65 2e 6c 65 66 74 3e 3d 6f 2e 6c 65 66 74 2b 61 2e 6c 65 66 74 26 26 78 2e
                                                                                                                                                                                                                                                                                  Data Ascii: t){a[t.toLowerCase()]=parseFloat(i["border"+t+"Width"])}),o.right=document.body.scrollWidth-o.left-n.width+a.right,o.bottom=document.body.scrollHeight-o.top-n.height+a.bottom,x.page.top>=o.top+a.top&&x.page.bottom>=o.bottom&&x.page.left>=o.left+a.left&&x.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  99192.168.2.114982113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 432
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                                                                                                  x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223901Z-16849878b78k46f8kzwxznephs000000087g00000000d05w
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  100192.168.2.114982018.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC584OUTGET /creative/scripts/creative/responsive/cs.rs.tabbed.blocks.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC506INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 3631
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 17:55:56 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "22cb76ab358da1:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 d60e84ebd0183f97f50eb1677fb4b7be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: mJb2BnqI0WaZFuvsxn5kMkyDvObWRh1SZC4QllSsE2BZ_D-WZV939A==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC3631INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 66 6e 2e 74 61 62 42 6c 6f 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 61 29 7b 72 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 72 28 61 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 74 72 75 65 22 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2e 66 6f 63 75 73 28 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: !function(r){r.fn.tabBlocks=function(){return this.each(function(){var d=this;function n(t,a){r(t).removeClass("active").attr("aria-selected","false").attr("tabindex","-1"),r(a).addClass("active").attr("aria-selected","true").attr("tabindex","0").focus();


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  101192.168.2.114982413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 474
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223901Z-16849878b78bkvbz1ry47zvsas00000008e00000000049xd
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  102192.168.2.114982944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC910OUTGET /Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 9787
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC9787INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 74 65 74 68 65 72 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 74 65 74 68 65 72 22 29 29 3a 65 2e 53 68 65 70 68 65 72 64 3d 74 28 65 2e 54 65 74 68 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63
                                                                                                                                                                                                                                                                                  Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(["tether"],t):"object"==typeof exports?module.exports=t(require("tether")):e.Shepherd=t(e.Tether)}(this,function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot c


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  103192.168.2.114982313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 475
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                                                                                                  x-ms-request-id: cfffa7b8-401e-0064-673b-2654af000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223901Z-16849878b78smng4k6nq15r6s4000000011g00000000wu1r
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  104192.168.2.114982813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 427
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223901Z-17c5cb586f6qs7hge7b080kmr000000001k00000000089kt
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  105192.168.2.114983044.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC918OUTGET /cms/lib/IL01904711/Centricity/Template/23/scripts/jquery.fitvids.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 1767
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 02 Sep 2021 13:04:58 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f99821fb9fd71:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC1767INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c 2f 70 3e 3c 73
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><s


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  106192.168.2.114982518.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:01 UTC601OUTGET /creative/scripts/creative/rotate/multimedia-gallery/cs.multimedia.gallery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC501INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 86083
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 08 Feb 2023 19:39:16 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "ad8d767f53bd91:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 df64c46f895e81567061da0488368914.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: HMrVSV-l7x5_QkOK_3wxizXtu40Ts0syUrHKnGZ5pfeEOyvqMaBV6A==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC8150INData Raw: 2f 2f 20 4d 55 4c 54 49 4d 45 44 49 41 20 47 41 4c 4c 45 52 59 20 7c 20 49 4e 43 4c 55 44 45 53 20 43 55 53 54 4f 4d 20 4a 51 55 45 52 59 20 4d 4f 42 49 4c 45 20 53 43 52 49 50 54 20 46 4f 52 20 53 57 49 50 45 20 45 56 45 4e 54 53 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 45 44 49 54 4f 52 28 53 29 20 2d 20 4a 45 52 45 4d 59 20 4b 41 54 4c 49 43 2c 20 4a 41 43 49 4e 44 41 20 47 52 41 4e 4e 41 53 2c 20 41 44 41 4d 20 43 52 55 53 45 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 32 2e 30 38 2e 32 30 32 33 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 66 6e 2e 63 73 4d 75
                                                                                                                                                                                                                                                                                  Data Ascii: // MULTIMEDIA GALLERY | INCLUDES CUSTOM JQUERY MOBILE SCRIPT FOR SWIPE EVENTS// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// EDITOR(S) - JEREMY KATLIC, JACINDA GRANNAS, ADAM CRUSE// VERSION 02.08.2023!function($){$.fn.csMu
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 2d 73 65 74 20 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6d 67 2d 6c 6f 61 64 65 72 2d 73 65 74 20 74 77 6f 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2b 61 28 31 29 2b 27 3c 2f 6c 69 3e 3c 6c 69 20 63 6c 61 73 73 3d 22 6d 6d 67 2d 73 6c 69 64 65 20 6c 6f 61 64 69 6e 67 22 20 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 20 64 61 74 61 2d 67 61 6c 6c 65 72 79 2d 69 6e 64 65 78 3d 22 32 22 20 64 61 74 61 2d 72 65 63 6f 72 64 2d 69 6e 64 65 78 3d 22 30 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6d 67 2d 6c 6f 61 64 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 6d 67 2d 6c 6f 61 64 65 72 2d 73 65 74 20 6f 6e 65 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: -set one"></div><div class="mmg-loader-set two"></div></div>'+a(1)+'</li><li class="mmg-slide loading" tabindex="-1" data-gallery-index="2" data-record-index="0" aria-hidden="true"><div class="mmg-loader"><div class="mmg-loader-set one"></div><div class="
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC7972INData Raw: 28 22 2e 6d 6d 67 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6f 75 74 65 72 22 2c 72 2e 67 61 6c 6c 65 72 79 43 6f 6e 74 61 69 6e 65 72 29 2e 6c 65 6e 67 74 68 3f 24 28 22 2e 6d 6d 67 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6f 75 74 65 72 20 2e 6d 6d 67 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 6e 6b 2e 77 61 74 63 68 2d 76 69 64 65 6f 22 2c 72 2e 67 61 6c 6c 65 72 79 43 6f 6e 74 61 69 6e 65 72 29 3a 24 28 22 2e 6d 6d 67 2d 73 6c 69 64 65 2e 61 63 74 69 76 65 20 2e 6d 6d 67 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 6c 69 6e 6b 2e 77 61 74 63 68 2d 76 69 64 65 6f 22 2c 72 2e 67 61 6c 6c 65 72 79 43 6f 6e 74 61 69 6e 65 72 29 29 2e 66 6f 63 75 73 28 29 7d 2c 31 65 33 29 2c 63 6f 6e 66 69 67 2e 61 75 74 6f 52 6f 74 61 74 65 26 26 31 3c 72 2e 72 65 63 6f 72 64 4e
                                                                                                                                                                                                                                                                                  Data Ascii: (".mmg-description-outer",r.galleryContainer).length?$(".mmg-description-outer .mmg-description-link.watch-video",r.galleryContainer):$(".mmg-slide.active .mmg-description-link.watch-video",r.galleryContainer)).focus()},1e3),config.autoRotate&&1<r.recordN
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 65 6e 74 2e 69 6e 64 65 78 4f 66 28 22 74 69 74 6c 65 22 29 26 26 22 54 72 75 65 22 3d 3d 4d 4d 47 2e 72 65 63 6f 72 64 73 5b 65 2e 6e 65 78 74 52 65 63 6f 72 64 49 6e 64 65 78 5d 2e 69 73 4c 69 6e 6b 65 64 3f 27 3c 61 20 68 72 65 66 3d 22 27 2b 4d 4d 47 2e 72 65 63 6f 72 64 73 5b 65 2e 6e 65 78 74 52 65 63 6f 72 64 49 6e 64 65 78 5d 2e 6c 69 6e 6b 55 72 6c 2b 27 22 20 74 61 72 67 65 74 3d 22 27 2b 28 22 54 72 75 65 22 3d 3d 4d 4d 47 2e 72 65 63 6f 72 64 73 5b 65 2e 6e 65 78 74 52 65 63 6f 72 64 49 6e 64 65 78 5d 2e 6f 70 65 6e 4c 69 6e 6b 49 6e 4e 65 77 57 69 6e 64 6f 77 3f 22 5f 62 6c 61 6e 6b 22 3a 22 5f 73 65 6c 66 22 29 2b 27 22 3e 27 3a 22 22 29 2b 4d 4d 47 2e 72 65 63 6f 72 64 73 5b 65 2e 6e 65 78 74 52 65 63 6f 72 64 49 6e 64 65 78 5d 2e 74 69 74
                                                                                                                                                                                                                                                                                  Data Ascii: ent.indexOf("title")&&"True"==MMG.records[e.nextRecordIndex].isLinked?'<a href="'+MMG.records[e.nextRecordIndex].linkUrl+'" target="'+("True"==MMG.records[e.nextRecordIndex].openLinkInNewWindow?"_blank":"_self")+'">':"")+MMG.records[e.nextRecordIndex].tit
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 20 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 20 23 46 46 46 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 38 30 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 20 70 72 65 73 65 72 76 65 2d 33 64 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 2e 33 73 20 65 61 73 65 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                                                                  Data Ascii: block;color: #FFF;background: rgba(0, 0, 0, .80);border-radius: 2px;-moz-transform-style: preserve-3d;-webkit-transform-style: preserve-3d;transform-style: preserve-3d;-ms-transition: transform .3s ease 0s;-moz-transition: transform .3s ease 0s;-webkit-t
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 26 26 65 2e 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 29 7b 76 61 72 20 74 2c 69 3d 67 28 65 29 2e 74 6f 75 63 68 65 73 3b 21 69 7c 7c 31 21 3d 3d 69 2e 6c 65 6e 67 74 68 7c 7c 28 69 3d 72 28 74 3d 65 2e 74 61 72 67 65 74 29 29 2e 68 61 73 56 69 72 74 75 61 6c 42 69 6e 64 69 6e 67 26 26 28 4c 3d 4e 2b 2b 2c 6d 2e 64 61 74 61 28 74 2c 78 2c 4c 29 2c 6c 28 29 2c 6e 28 29 2c 45 3d 21 31 2c 74 3d 67 28
                                                                                                                                                                                                                                                                                  Data Ascii: reventDefault(),t.isPropagationStopped()&&e.stopPropagation(),t.isImmediatePropagationStopped()&&e.stopImmediatePropagation())}function u(e){var t,i=g(e).touches;!i||1!==i.length||(i=r(t=e.target)).hasVirtualBinding&&(L=N++,m.data(t,x,L),l(),n(),E=!1,t=g(
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC4425INData Raw: 50 45 52 49 4f 44 3a 31 39 30 2c 52 49 47 48 54 3a 33 39 2c 53 50 41 43 45 3a 33 32 2c 54 41 42 3a 39 2c 55 50 3a 33 38 7d 7d 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 22 6a 71 75 65 72 79 2d 75 69 2f 6b 65 79 63 6f 64 65 22 2c 5b 22 6a 71 75 65 72 79 22 2c 22 2e 2f 76 65 72 73 69 6f 6e 22 5d 2c 74 29 3a 74 28 65 29 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 2e 65 78 74 65 6e 64 28 63 2e 6d 6f 62 69 6c 65 2c 7b 77 69 6e 64 6f 77 3a 63 28 67 29 2c 64 6f 63 75 6d 65 6e 74 3a 63 28 51 29 2c 6b 65 79 43 6f 64 65 3a 63 2e 75 69 2e 6b 65 79 43 6f 64 65 2c 62 65 68 61 76 69 6f 72 73 3a 7b 7d 2c 66 6f 63 75 73 50 61 67 65 3a 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                  Data Ascii: PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}},"function"==typeof define&&define.amd?define("jquery-ui/keycode",["jquery","./version"],t):t(e),t=function(c){return c.extend(c.mobile,{window:c(g),document:c(Q),keyCode:c.ui.keyCode,behaviors:{},focusPage:functi


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  107192.168.2.114983244.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC703OUTGET /Static/GlobalAssets/WCM-2680/WCM.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 29848
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC15843INData Raw: 2f 2a 20 57 43 4d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 69 6e 69 74 20 61 6e 64 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 72 0d 0a 20 2a 20 76 20 30 2e 31 0d 0a 20 2a 2f 0d 0a 74 68 69 73 2e 42 62 20 3d 20 74 68 69 73 2e 42 62 20 7c 7c 20 7b 7d 3b 0d 0a 74 68 69 73 2e 42 62 2e 57 43 4d 20 3d 20 74 68 69 73 2e 42 62 2e 57 43 4d 20 7c 7c 20 7b 7d 3b 0d 0a 0d 0a 0d 0a 2f 2a 20 50 72 6f 6d 69 73 65 2d 62 61 73 65 64 20 55 49 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e 73 74 61 6e 63 65 20 66 61 63 74 6f 72 69 65 73 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 73 65 6c 66 20 3d 20 74 68 69 73 3b 0d 0a 20 20 20 20 2f 2a 20 4c 6f 61 64 65 72 20 66 6f 72 20 55 49 20 63 6f 6d 70 6f 6e 65 6e 74 20 2a 2f 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                                                                  Data Ascii: /* WCM environment init and module loader * v 0.1 */this.Bb = this.Bb || {};this.Bb.WCM = this.Bb.WCM || {};/* Promise-based UI component instance factories */(function () { var self = this; /* Loader for UI component */ var
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC14005INData Raw: 68 65 6e 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 74 68 72 6f 77 20 65 20 7d 29 20 7d 2c 20 65 29 20 7d 3b 20 72 65 74 75 72 6e 20 74 20 7d 28 29 3b 20 4e 74 2e 63 61 73 74 20 3d 20 66 3b 20 4e 74 2e 61 6c 6c 20 3d 20 6b 3b 20 4e 74 2e 72 61 63 65 20 3d 20 78 3b 20 4e 74 2e 72 65 73 6f 6c 76 65 20 3d 20 66 3b 20 4e 74 2e 72 65 6a 65 63 74 20 3d 20 4d 3b 20 4e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 75 69 64 4b 65 79 20 3d 20 43 74 3b 20 4e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 68 65 6e 20 3d 20 50 3b 20 76 61 72 20 56 74 20 3d 20 6e 65 77 20 4e 2c 20 44 74 20 3d 20 6e 65 77 20 4e 2c 20 4b 74 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 74 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 20 72 2c 20 6e 29 20 7b 20 72 65 74 75 72 6e 20 24 28 74 68 69 73
                                                                                                                                                                                                                                                                                  Data Ascii: hen(function () { throw e }) }, e) }; return t }(); Nt.cast = f; Nt.all = k; Nt.race = x; Nt.resolve = f; Nt.reject = M; Nt.prototype._guidKey = Ct; Nt.prototype.then = P; var Vt = new N, Dt = new N, Kt = function (t) { function e(e, r, n) { return $(this


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  108192.168.2.114983144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC719OUTGET /Static/GlobalAssets/Scripts/min/sri-failover.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 1289
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1289INData Raw: ef bb bf 63 6f 6e 73 74 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 20 3d 20 27 64 61 74 61 2d 73 72 69 2d 66 61 69 6c 6f 76 65 72 27 3b 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 66 75 6e 63 74 69 6f 6e 20 61 28 66 2c 20 67 2c 20 68 29 20 7b 20 6c 65 74 20 69 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 29 3b 20 73 77 69 74 63 68 20 28 66 29 20 7b 20 63 61 73 65 20 27 73 63 72 69 70 74 27 3a 20 69 2e 73 72 63 20 3d 20 67 2c 20 69 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 27 3b 20 62 72 65 61 6b 3b 20 63 61 73 65 20 27 6c 69 6e 6b 27 3a 20 69 2e 68 72 65 66 20 3d 20 67 2c 20 69 2e 74 79 70 65 20 3d 20 27 74 65 78 74 2f 63 73 73 27 3b 20 62 72 65 61 6b 3b 20 64 65 66 61 75 6c 74 3a 20 74
                                                                                                                                                                                                                                                                                  Data Ascii: const attributeName = 'data-sri-failover'; (function () { function a(f, g, h) { let i = document.createElement(f); switch (f) { case 'script': i.src = g, i.type = 'text/javascript'; break; case 'link': i.href = g, i.type = 'text/css'; break; default: t


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  109192.168.2.114983518.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC442OUTGET /creative/scripts/creative/rotate/multimedia-gallery/default/cs.multimedia.gallery.default.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 1996
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 22 Mar 2018 15:39:28 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "57e3aef6f3c1d31:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 efb576f3260fb935bd57cce721b78428.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: fTDGHwXJUYM--tWd4fSRZpiFpPAPT4Dk9ecHG4vyuDes9P1Ofu35XA==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1996INData Raw: 2f 2f 20 4d 55 4c 54 49 4d 45 44 49 41 20 47 41 4c 4c 45 52 59 20 44 45 46 41 55 4c 54 20 46 4f 52 20 44 52 54 20 54 45 4d 50 4c 41 54 45 53 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 33 2e 32 32 2e 31 38 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 63 73 4d 75 6c 74 69 6d 65 64 69 61 47 61 6c 6c 65 72 79 44 65 66 61 75 6c 74 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 61 3d 7b 63 6f 6e 74 65 6e 74 52 65 67 69 6f 6e 3a 22 23 73 77 2d 63 6f 6e 74 65 6e 74 2d 63 6f 6e 74 61 69 6e 65 72 31 30 2e 75 69 2d 68 70 22 2c 64 65 66 61 75 6c
                                                                                                                                                                                                                                                                                  Data Ascii: // MULTIMEDIA GALLERY DEFAULT FOR DRT TEMPLATES// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION 03.22.18!function(e){e.csMultimediaGalleryDefault=function(i){var a={contentRegion:"#sw-content-container10.ui-hp",defaul


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  110192.168.2.114983418.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC398OUTGET /creative/scripts/creative/global/js/cs.global.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 3318
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 25 Nov 2019 14:07:37 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "e558fbb099a3d51:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 7af089de61bb0f71465732ed7f6f3386.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: fOMP_lI21ro1DLOW0muRe0R5wtIpOdtyzLUSPy4y4Hlk1XwZpUxquQ==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC3198INData Raw: 2f 2f 20 47 4c 4f 42 41 4c 20 4a 41 56 41 53 43 52 49 50 54 20 52 45 53 4f 55 52 43 45 53 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 31 31 2e 32 31 2e 31 39 0d 0a 0d 0a 76 61 72 20 63 73 47 6c 6f 62 61 6c 4a 73 3d 7b 4f 70 65 6e 49 6e 4e 65 77 57 69 6e 64 6f 77 57 61 72 6e 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 7c 7c 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 63 6c 75 64 65 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22
                                                                                                                                                                                                                                                                                  Data Ascii: // GLOBAL JAVASCRIPT RESOURCES// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION 11.21.19var csGlobalJs={OpenInNewWindowWarning:function(){String.prototype.includes||(String.prototype.includes=function(e,t){"use strict"
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC120INData Raw: 6e 74 28 69 2e 73 75 62 73 74 72 69 6e 67 28 74 2e 6c 65 6e 67 74 68 2c 69 2e 6c 65 6e 67 74 68 29 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 2c 44 65 6c 65 74 65 43 6f 6f 6b 69 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 43 72 65 61 74 65 43 6f 6f 6b 69 65 28 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 22 22 2c 64 61 79 73 3a 2d 31 7d 29 7d 7d 3b
                                                                                                                                                                                                                                                                                  Data Ascii: nt(i.substring(t.length,i.length))}return null},DeleteCookie:function(e){this.CreateCookie({name:e,value:"",days:-1})}};


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  111192.168.2.114983718.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC419OUTGET /creative/scripts/creative/tools/creative-icons-v4/creativeIcons.v4.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 2630
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 23 Apr 2018 17:07:10 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "c8a81f8425dbd31:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 10f6ed997c15c1439b3ae1db258c7d16.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: lu4YYfqYajQqOKyQ1AXag78eOaZpw-X1bt-Rug5wXV1oG3l62p11PA==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC2630INData Raw: 2f 2f 20 47 4c 4f 42 41 4c 20 49 43 4f 4e 53 20 56 45 52 53 49 4f 4e 20 34 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 34 2e 31 36 2e 31 38 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 66 6e 2e 63 72 65 61 74 69 76 65 49 63 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 61 3d 7b 69 63 6f 6e 4e 75 6d 3a 22 22 2c 64 65 66 61 75 6c 74 49 63 6f 6e 53 72 63 3a 22 22 2c 69 63 6f 6e 73 3a 5b 5d 2c 73 69 74 65 49 44 3a 22 22 2c 73 69 74 65 41 6c 69 61 73 3a 22 22 2c 63 61 6c 65 6e 64 61 72 4c 69 6e 6b 3a 22 22 2c 63 6f 6e 74 61 63 74 45 6d 61 69 6c 3a 22 22 2c 61 6c 6c 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 26 26 65 2e 65 78 74 65 6e 64 28 61 2c 74 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e
                                                                                                                                                                                                                                                                                  Data Ascii: // GLOBAL ICONS VERSION 4// VERSION 04.16.18!function(e){e.fn.creativeIcons=function(t){var a={iconNum:"",defaultIconSrc:"",icons:[],siteID:"",siteAlias:"",calendarLink:"",contactEmail:"",allLoaded:function(){}};return t&&e.extend(a,t),this.each(fun


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  112192.168.2.114983618.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC445OUTGET /creative/scripts/creative/responsive/creative-responsive-menu-v3/creative.responsive.menu.v3.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 39317
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 16:04:42 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:59 GMT
                                                                                                                                                                                                                                                                                  ETag: "dc678e21268da1:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 5045d3a1f76416b3ecc1cca4c66b0ef4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: sxnwHPXAnUfIlCkoSK_NwqogONyOgN7_cTXh2d8KQl4DScGzXxtUjQ==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 2f 2f 20 52 45 53 50 4f 4e 53 49 56 45 20 4d 45 4e 55 20 56 45 52 53 49 4f 4e 20 33 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 35 2e 30 39 2e 32 30 32 32 0d 0a 2f 2f 20 55 50 44 41 54 45 20 31 30 2e 32 30 2e 32 30 32 33 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 6c 2e 63 73 52 73 4d 65 6e 75 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 7b 62 72 65 61 6b 50 6f 69 6e 74 3a 34 38 30 2c 73 6c 69 64 65 44 69 72 65 63 74 69 6f 6e 3a 22 6c 65 66 74 2d 74 6f 2d 72 69 67 68 74 22 2c 6d 65 6e 75 42 75 74 74 6f 6e 50 61 72 65 6e 74 3a 22 23
                                                                                                                                                                                                                                                                                  Data Ascii: // RESPONSIVE MENU VERSION 3// AUTHOR BRENTON KELLY - WEB DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION 05.09.2022// UPDATE 10.20.2023!function(l){l.csRsMenu=function(e){var o={breakPoint:480,slideDirection:"left-to-right",menuButtonParent:"#
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC16384INData Raw: 62 75 6c 6c 65 74 2c 20 2e 72 73 2d 6d 65 6e 75 2d 62 75 74 74 6f 6e 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 69 2e 41 6c 6c 79 43 6c 69 63 6b 28 65 29 3f 28 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 28 22 2b 20 2e 72 73 2d 6d 65 6e 75 2d 67 72 6f 75 70 2d 6c 69 73 74 22 2c 74 68 69 73 29 2e 61 74 74 72 28 7b 22 64 61 74 61 2d 6f 70 65 6e 22 3a 22 74 72 75 65 22 2c 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 66 61 6c 73 65 22 7d 29 2c 6c 28 22 23 72 73 2d 6d 65 6e 75 20 2e 72 73 2d 6d 65 6e 75 2d 63 68 61 6e 6e 65 6c 73 20 3e 20 6c 69 20 3e 20 61 22 29 2e 61 74 74 72 28 7b 22 61 72 69 61 2d 68 69 64 64 65 6e 22 3a 22 74 72 75 65 22 2c 74 61 62 69 6e 64 65 78 3a 22 2d 31 22 7d 29 2c 6c 28 22 23 72 73 2d 6d 65 6e 75 20
                                                                                                                                                                                                                                                                                  Data Ascii: bullet, .rs-menu-button",function(e){var t;i.AllyClick(e)?(e.preventDefault(),l("+ .rs-menu-group-list",this).attr({"data-open":"true","aria-hidden":"false"}),l("#rs-menu .rs-menu-channels > li > a").attr({"aria-hidden":"true",tabindex:"-1"}),l("#rs-menu
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC6549INData Raw: 6c 65 59 28 30 29 3b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 59 28 30 29 3b 2d 6d 73 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 22 2b 28 22 6c 65 66 74 2d 74 6f 2d 72 69 67 68 74 22 3d 3d 6f 2e 73 6c 69 64 65 44 69 72 65 63 74 69 6f 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 29 2b 22 20 2e 36 73 20 65 61 73 65 20 30 73 2c 20 76 69 73 69 62 69 6c 69 74 79 20 30 73 20 65 61 73 65 20 2e 36 73 2c 20 74 72 61 6e 73 66 6f 72 6d 20 30 73 20 65 61 73 65 20 2e 36 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 22 2b 28 22 6c 65 66 74 2d 74 6f 2d 72 69 67 68 74 22 3d 3d 6f 2e 73 6c 69 64 65 44 69 72 65 63 74 69 6f 6e 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 29 2b 22 20 2e
                                                                                                                                                                                                                                                                                  Data Ascii: leY(0);-o-transform: scaleY(0);transform: scaleY(0);-ms-transition: "+("left-to-right"==o.slideDirection?"right":"left")+" .6s ease 0s, visibility 0s ease .6s, transform 0s ease .6s;-moz-transition: "+("left-to-right"==o.slideDirection?"right":"left")+" .


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  113192.168.2.114983318.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC389OUTGET /creative/scripts/creative/tools/head.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 9680
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Feb 2014 15:13:27 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "804556fc4d23cf1:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 84c3894c21a4640fb5c0efcf95646dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: TZQdHONaKuu1gO8mVMpqoHKy1q1dCvmR71UTE0VWensIL_6yUYhGNQ==
                                                                                                                                                                                                                                                                                  Age: 1
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC9680INData Raw: ef bb bf 2f 2a 21 20 68 65 61 64 2e 63 6f 72 65 20 2d 20 76 31 2e 30 2e 32 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 6e 29 7b 61 5b 61 2e 6c 65 6e 67 74 68 5d 3d 6e 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 6e 29 7b 76 61 72 20 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 20 3f 5c 5c 62 22 2b 6e 2b 22 5c 5c 62 22 29 3b 63 2e 63 6c 61 73 73 4e 61 6d 65 3d 63 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 74 2c 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 70 28 6e 2c 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 74 2e 63 61 6c 6c 28 6e 2c 6e 5b 69 5d 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 29 7b 76 61 72 20 74 2c
                                                                                                                                                                                                                                                                                  Data Ascii: /*! head.core - v1.0.2 */(function(n,t){"use strict";function r(n){a[a.length]=n}function k(n){var t=new RegExp(" ?\\b"+n+"\\b");c.className=c.className.replace(t,"")}function p(n,t){for(var i=0,r=n.length;i<r;i++)t.call(n,n[i],i)}function tt(){var t,


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  114192.168.2.114984144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC956OUTGET /Static//globalassets/images/sw-mystart-search.png HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:44 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "09aec84e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 12 08 06 00 00 00 5b d0 fe 10 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0a f0 00 00 0a f0 01 42 ac 34 98 00 00 00 1c 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 46 69 72 65 77 6f 72 6b 73 20 43 53 35 71 b5 e3 36 00 00 00 15 74 45 58 74 43 72 65 61 74 69 6f 6e 20 54 69 6d 65 00 37 2f 31 34 2f 31 30 77 d1 93 62 00 00 01 4e 49 44 41 54 38 8d c5 94 4d 2b c4 51 14 87 9f 23 46 4a 92 85 24 29 1b 3b 2f 1b a5 68 d6 ca 52 d9 4a 3e 82 95 85 22 7b 45 be 80 ec c6 da c2 c6 5e 4d ca 66 44 6c 2c d4 d8 d8 29 d1 3c 16 ae 69 fa cf 7f 86 29 e5 57 b7 fb 7a 9e 73 ee bd e7 de 50 f9 4b 75 37 76 22 a2 de 56 07 80 91 54 6e 23 a2 9a 35 ce 0d 46 ad 97 86 b1 65 b5 ac
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDR[sBIT|dpHYsB4tEXtSoftwareAdobe Fireworks CS5q6tEXtCreation Time7/14/10wbNIDAT8M+Q#FJ$);/hRJ>"{E^MfDl,)<i)WzsPKu7v"VTn#5Fe


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  115192.168.2.114984834.36.213.229443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC394OUTGET /agent/static/ca0f531d-af61-45a7-7c9a-079f24d9128a/pendo.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: cdn.pendo.io
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  x-goog-generation: 1717701346464915
                                                                                                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                                                                                                  x-goog-stored-content-encoding: gzip
                                                                                                                                                                                                                                                                                  x-goog-stored-content-length: 155556
                                                                                                                                                                                                                                                                                  x-goog-hash: crc32c=hXuKIw==
                                                                                                                                                                                                                                                                                  x-goog-hash: md5=AwX4lgnA2ROFGrXGq9+UBQ==
                                                                                                                                                                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                                                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                  Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                  X-GUploader-Response-Body-Transformations: gunzipped
                                                                                                                                                                                                                                                                                  Warning: 214 UploadServer gunzipped
                                                                                                                                                                                                                                                                                  X-GUploader-UploadID: AHmUCY1f5tQWtrPntfXY9E13YLkSoSYcwy3d0I5UOnxrwDerjx19XLuJDzNi83g4kQ16ATXYPDE
                                                                                                                                                                                                                                                                                  Server: UploadServer
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:38:58 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 06 Jun 2024 19:15:46 GMT
                                                                                                                                                                                                                                                                                  ETag: W/"0305f89609c0d913851ab5c6abdf9405"
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Age: 4
                                                                                                                                                                                                                                                                                  Cache-Control: public,max-age=450
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=63072000; includeSubDomains
                                                                                                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC423INData Raw: 38 30 30 30 0d 0a 2f 2f 20 50 65 6e 64 6f 20 41 67 65 6e 74 20 57 72 61 70 70 65 72 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 34 20 50 65 6e 64 6f 2e 69 6f 2c 20 49 6e 63 2e 0a 2f 2f 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 3a 20 20 20 20 70 72 6f 64 75 63 74 69 6f 6e 0a 2f 2f 20 41 67 65 6e 74 20 56 65 72 73 69 6f 6e 3a 20 20 32 2e 32 33 34 2e 31 0a 2f 2f 20 49 6e 73 74 61 6c 6c 65 64 3a 20 20 20 20 20 20 32 30 32 34 2d 30 36 2d 30 36 54 31 39 3a 31 35 3a 34 35 5a 0a 28 66 75 6e 63 74 69 6f 6e 20 28 50 65 6e 64 6f 43 6f 6e 66 69 67 29 20 7b 0a 2f 2a 0a 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 61 67 65 6e 74 2e 70 65 6e 64 6f 2e 69 6f 2f 6c 69 63 65 6e 73 65 73 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 77 62 2c 53 62 2c 49 62 29 7b 21 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: 8000// Pendo Agent Wrapper// Copyright 2024 Pendo.io, Inc.// Environment: production// Agent Version: 2.234.1// Installed: 2024-06-06T19:15:45Z(function (PendoConfig) {/*@license https://agent.pendo.io/licenses*/!function(wb,Sb,Ib){!fu
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 54 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 29 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 72 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6f 3d 65 7c 7c 30 2c 61 3d 28 74 3c 30 3f 72 2b 74 3a 74 7c 7c 72 29 2d 28 6f 3d 30 3c 3d 6f 3f 6f 3a 72 2b 6f 29 3b 69 66 28 30 3c 61 29 69 66 28 69 3d 6e 65 77 20 41 72 72 61 79 28 61 29 2c 74 68 69 73 2e 63 68 61 72 41 74 29 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 2e 63 68 61 72 41 74 28 6f 2b 6e 29 3b 65 6c 73 65 20 66 6f 72 28 6e 3d 30 3b 6e 3c 61 3b 6e 2b 2b 29 69 5b 6e 5d 3d 74 68 69 73 5b 6f 2b 6e 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                                  Data Ascii: t.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototy
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 66 66 65 72 22 5d 2c 74 3d 5b 5d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 28 21 30 29 2e 75 70 64 61 74 65 28 65 29 5b 74 5d 28 29 7d 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 28 22 68 65 78 22 29 3b 28 74 3d 69 3f 63 28 74 29 3a 74 29 2e 63 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6c 7d 2c 74 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 72 65 61 74 65 28 29 2e 75 70 64 61 74 65 28 65 29 7d 3b 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 72 2e 6c 65 6e 67 74 68 3b 2b 2b 65 29 7b 76 61 72 20 6e 3d 72 5b 65 5d 3b 74 5b 6e 5d 3d 61 28 6e 29 7d 72 65 74 75
                                                                                                                                                                                                                                                                                  Data Ascii: ffer"],t=[],a=function(t){return function(e){return new l(!0).update(e)[t]()}},d=function(){var t=a("hex");(t=i?c(t):t).create=function(){return new l},t.update=function(e){return t.create().update(e)};for(var e=0;e<r.length;++e){var n=r[e];t[n]=a(n)}retu
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 3c 31 32 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 74 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 32 30 34 38 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 39 32 7c 74 3e 3e 36 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3c 35 35 32 39 36 7c 7c 35 37 33 34 34 3c 3d 74 3f 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 32 34 7c 74 3e 3e 31 32 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 3a 28 74 3d 36 35 35 33 36 2b 28 28 31 30 32 33 26 74 29 3c 3c 31 30 7c 31 30 32 33 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 72 29 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 32 34 30 7c 74 3e 3e 31 38 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 31 32 26 36 33 29 3c 3c 75 5b 33 26 6e 2b 2b 5d 29 2c 61 5b 6e 3e 3e 32 5d 7c 3d 28 31 32 38 7c 74 3e 3e 36 26 36 33 29 3c 3c 75 5b 33 26
                                                                                                                                                                                                                                                                                  Data Ascii: <128?a[n>>2]|=t<<u[3&n++]:(t<2048?a[n>>2]|=(192|t>>6)<<u[3&n++]:(t<55296||57344<=t?a[n>>2]|=(224|t>>12)<<u[3&n++]:(t=65536+((1023&t)<<10|1023&e.charCodeAt(++r)),a[n>>2]|=(240|t>>18)<<u[3&n++],a[n>>2]|=(128|t>>12&63)<<u[3&n++]),a[n>>2]|=(128|t>>6&63)<<u[3&
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 38 35 30 30 32 34 39 2b 61 5b 73 2b 34 5d 3c 3c 30 2c 69 3d 69 3c 3c 33 30 7c 69 3e 3e 3e 32 3b 66 6f 72 28 3b 73 3c 34 30 3b 73 2b 3d 35 29 74 3d 28 65 3d 28 6e 3d 28 65 3d 28 69 3d 28 65 3d 28 72 3d 28 65 3d 28 6f 3d 28 65 3d 74 3c 3c 35 7c 74 3e 3e 3e 32 37 29 2b 28 6e 5e 69 5e 72 29 2b 6f 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 5d 3c 3c 30 29 3c 3c 35 7c 6f 3e 3e 3e 32 37 29 2b 28 74 5e 28 6e 3d 6e 3c 3c 33 30 7c 6e 3e 3e 3e 32 29 5e 69 29 2b 72 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 31 5d 3c 3c 30 29 3c 3c 35 7c 72 3e 3e 3e 32 37 29 2b 28 6f 5e 28 74 3d 74 3c 3c 33 30 7c 74 3e 3e 3e 32 29 5e 6e 29 2b 69 2b 31 38 35 39 37 37 35 33 39 33 2b 61 5b 73 2b 32 5d 3c 3c 30 29 3c 3c 35 7c 69 3e 3e 3e 32 37 29 2b 28 72 5e 28 6f 3d 6f 3c 3c 33 30
                                                                                                                                                                                                                                                                                  Data Ascii: 8500249+a[s+4]<<0,i=i<<30|i>>>2;for(;s<40;s+=5)t=(e=(n=(e=(i=(e=(r=(e=(o=(e=t<<5|t>>>27)+(n^i^r)+o+1859775393+a[s]<<0)<<5|o>>>27)+(t^(n=n<<30|n>>>2)^i)+r+1859775393+a[s+1]<<0)<<5|r>>>27)+(o^(t=t<<30|t>>>2)^n)+i+1859775393+a[s+2]<<0)<<5|i>>>27)+(r^(o=o<<30
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 5b 74 3e 3e 31 36 26 31 35 5d 2b 6f 5b 74 3e 3e 31 32 26 31 35 5d 2b 6f 5b 74 3e 3e 38 26 31 35 5d 2b 6f 5b 74 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 74 5d 2b 6f 5b 6e 3e 3e 32 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 34 26 31 35 5d 2b 6f 5b 6e 3e 3e 32 30 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 36 26 31 35 5d 2b 6f 5b 6e 3e 3e 31 32 26 31 35 5d 2b 6f 5b 6e 3e 3e 38 26 31 35 5d 2b 6f 5b 6e 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 6e 5d 2b 6f 5b 69 3e 3e 32 38 26 31 35 5d 2b 6f 5b 69 3e 3e 32 34 26 31 35 5d 2b 6f 5b 69 3e 3e 32 30 26 31 35 5d 2b 6f 5b 69 3e 3e 31 36 26 31 35 5d 2b 6f 5b 69 3e 3e 31 32 26 31 35 5d 2b 6f 5b 69 3e 3e 38 26 31 35 5d 2b 6f 5b 69 3e 3e 34 26 31 35 5d 2b 6f 5b 31 35 26 69 5d 2b 6f 5b 72 3e 3e 32 38 26 31 35 5d 2b 6f 5b 72 3e 3e 32 34 26 31 35
                                                                                                                                                                                                                                                                                  Data Ascii: [t>>16&15]+o[t>>12&15]+o[t>>8&15]+o[t>>4&15]+o[15&t]+o[n>>28&15]+o[n>>24&15]+o[n>>20&15]+o[n>>16&15]+o[n>>12&15]+o[n>>8&15]+o[n>>4&15]+o[15&n]+o[i>>28&15]+o[i>>24&15]+o[i>>20&15]+o[i>>16&15]+o[i>>12&15]+o[i>>8&15]+o[i>>4&15]+o[15&i]+o[r>>28&15]+o[r>>24&15
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 6e 69 66 69 65 64 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 72 65 74 75 72 6e 22 65 78 74 65 6e 73 69 6f 6e 22 3d 3d 3d 65 2e 69 6e 73 74 61 6c 6c 54 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 21 4e 28 65 29 26 26 42 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 50 28 65 29 26 26 4d 28 65 29 26 26 74 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 5b 5d 29 3b 66 6f 72 28 76 61 72 20 74 3d 2f 5e 68 74 74 70 73 3a 5c 2f 5c 2f 5b 5c 77 5c 2d 2e 5d 2a 63 64 6e 5b 5c 77 5c 2d 2e 5d 2a 5c 2e 28 70 65 6e 64 6f 2d 64 65 76 5c 2e 63 6f 6d 7c 70 65 6e 64 6f 5c 2e 69 6f 29 5c 2f 61 67 65 6e 74 5c 2f 73 74 61 74 69 63 5c 2f 28 5b 5c 77 5d
                                                                                                                                                                                                                                                                                  Data Ascii: nified}function P(e){return"extension"===e.installType}function F(e){return!P(e)&&!N(e)&&B(e)}function D(e,t){return!P(e)&&M(e)&&t}function G(e){void 0===e&&(e=[]);for(var t=/^https:\/\/[\w\-.]*cdn[\w\-.]*\.(pendo-dev\.com|pendo\.io)\/agent\/static\/([\w]
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 28 65 2c 74 2c 6e 29 7b 69 66 28 46 28 65 29 29 7b 65 3d 55 28 65 2c 21 30 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 29 7b 69 66 28 44 28 65 2c 6e 29 29 7b 65 3d 55 28 65 2c 21 31 2c 6e 29 3b 69 66 28 65 29 72 65 74 75 72 6e 20 4a 28 74 29 2c 63 65 28 65 29 2c 21 30 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 74 2c 6e 29 7c 7c 75 65 28 65 2c 74 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 53 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 2c 65 3d 28 74 5b 22 61 73 79 6e 63 22 5d 3d 21 30 2c 74 2e 73
                                                                                                                                                                                                                                                                                  Data Ascii: (e,t,n){if(F(e)){e=U(e,!0,n);if(e)return J(t),ce(e),!0}return!1}function ue(e,t,n){if(D(e,n)){e=U(e,!1,n);if(e)return J(t),ce(e),!0}return!1}function de(e,t,n){return V(e,t,n)||ue(e,t,n)}function ce(e){var t=Sb.createElement("script"),e=(t["async"]=!0,t.s
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 76 61 6c 75 65 4f 66 22 2c 22 69 73 50 72 6f 74 6f 74 79 70 65 4f 66 22 2c 22 74 6f 53 74 72 69 6e 67 22 2c 22 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 74 6f 4c 6f 63 61 6c 65 53 74 72 69 6e 67 22 5d 2c 56 3d 4d 61 74 68 2e 70 6f 77 28 32 2c 35 33 29 2d 31 3b 66 75 6e 63 74 69 6f 6e 20 63 28 72 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 3d 6e 75 6c 6c 3d 3d 6f 3f 72 2e 6c 65 6e 67 74 68 2d 31 3a 2b 6f 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 4d 61 74 68 2e 6d 61 78 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 6f 2c 30 29 2c 74 3d 41 72 72 61 79 28 65 29 2c 6e 3d 30 3b 6e 3c 65 3b 6e 2b 2b 29 74 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 2b 6f 5d 3b
                                                                                                                                                                                                                                                                                  Data Ascii: valueOf","isPrototypeOf","toString","propertyIsEnumerable","hasOwnProperty","toLocaleString"],V=Math.pow(2,53)-1;function c(r,o){return o=null==o?r.length-1:+o,function(){for(var e=Math.max(arguments.length-o,0),t=Array(e),n=0;n<e;n++)t[n]=arguments[n+o];
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC1378INData Raw: 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 74 28 65 29 3b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 30 3c 3d 65 26 26 65 3c 3d 56 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 5b 74 5d 7d 7d 76 61 72 20 6d 3d 63 65 28 22 62 79 74 65 4c 65 6e 67 74 68 22 29 2c 6c 65 3d 64 65 28 6d 29 2c 66 65 3d 2f 5c 5b 6f 62 6a 65 63 74 20 28 28 49 7c 55 69 29 6e 74 28 38 7c 31 36 7c 33 32 29 7c 46 6c 6f 61 74 28 33 32 7c 36 34 29 7c 55 69 6e 74
                                                                                                                                                                                                                                                                                  Data Ascii: e(e){return function(){return e}}function de(t){return function(e){e=t(e);return"number"==typeof e&&0<=e&&e<=V}}function ce(t){return function(e){return null==e?void 0:e[t]}}var m=ce("byteLength"),le=de(m),fe=/\[object ((I|Ui)nt(8|16|32)|Float(32|64)|Uint


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  116192.168.2.114984744.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC708OUTGET /Static/GlobalAssets/jQueryMigrate.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 11268
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC11268INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 4d 69 67 72 61 74 65 20 76 33 2e 33 2e 32 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery Migrate v3.3.2 | (c) OpenJS Foundation and other contributors | jquery.org/license */"undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(n){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(t){


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  117192.168.2.114984944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC703OUTGET /Static/GlobalAssets/WCM-2680/API.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 19572
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC15843INData Raw: 2f 2a 20 0d 0a 20 2a 20 57 43 4d 20 41 50 49 20 77 72 61 70 70 65 72 20 6c 69 62 72 61 72 79 0d 0a 20 2a 20 76 20 30 2e 35 0d 0a 20 2a 20 0d 0a 20 2a 20 40 64 65 70 65 6e 64 73 20 6f 6e 20 52 53 56 50 2e 6a 73 20 66 6f 72 20 50 72 6f 6d 69 73 65 73 2f 41 2b 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 0d 0a 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 2c 20 66 61 63 74 6f 72 79 29 20 7b 0d 0a 20 20 20 20 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 20 3d 3d 3d 20 27 6f 62 6a 65 63 74 27 20 26 26 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 66 61 63 74 6f 72 79 28 65 78 70 6f 72 74 73 2c 20 67 6c 6f 62 61 6c 2e 52 53 56 50 29 20 3a 0d 0a 20 20 20 20 20 20 20 20 74 79 70 65 6f 66 20 64
                                                                                                                                                                                                                                                                                  Data Ascii: /* * WCM API wrapper library * v 0.5 * * @depends on RSVP.js for Promises/A+ implementation */(function (global, factory) { typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, global.RSVP) : typeof d
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC3729INData Raw: 53 74 61 72 74 44 61 74 65 3a 20 73 74 61 72 74 2c 20 45 6e 64 44 61 74 65 3a 20 65 6e 64 2c 20 4d 6f 64 75 6c 65 49 6e 73 74 61 6e 63 65 46 69 6c 74 65 72 3a 20 6d 6f 64 75 6c 65 49 6e 73 74 61 6e 63 65 46 69 6c 74 65 72 2c 20 43 61 74 65 67 6f 72 79 46 69 6c 74 65 72 3a 20 63 61 74 65 67 6f 72 79 46 69 6c 74 65 72 2c 20 49 73 44 42 53 74 72 65 61 6d 41 6e 64 53 68 6f 77 41 6c 6c 3a 20 74 72 75 65 20 7d 29 3b 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 53 69 74 65 73 43 61 6c 65 6e 64 61 72 73 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 41 50 49 2e 67 65 74 28 22 43 61 6c 65 6e 64 61 72 2f 46 69 6c 74 65 72 2f 47 65 74 53 69 74 65 73 43 61 6c 65 6e 64 61 72 73 22 29 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 43 61 74 65 67 6f 72 69 65 73
                                                                                                                                                                                                                                                                                  Data Ascii: StartDate: start, EndDate: end, ModuleInstanceFilter: moduleInstanceFilter, CategoryFilter: categoryFilter, IsDBStreamAndShowAll: true }); }, SitesCalendars: function () { return API.get("Calendar/Filter/GetSitesCalendars") }, Categories


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  118192.168.2.114985144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC727OUTGET /Static/GlobalAssets/Scripts/ThirdParty/tether/tether.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 22776
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC15843INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 2c 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3a 74 2e 54 65 74 68 65 72 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t,e){"function"==typeof define&&define.amd?define(e):"object"==typeof exports?module.exports=e(require,exports,module):t.Tether=e()}(this,function(t,e,o){"use strict";function i(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC6933INData Raw: 74 29 7b 61 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 3d 70 61 72 73 65 46 6c 6f 61 74 28 69 5b 22 62 6f 72 64 65 72 22 2b 74 2b 22 57 69 64 74 68 22 5d 29 7d 29 2c 6f 2e 72 69 67 68 74 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 57 69 64 74 68 2d 6f 2e 6c 65 66 74 2d 6e 2e 77 69 64 74 68 2b 61 2e 72 69 67 68 74 2c 6f 2e 62 6f 74 74 6f 6d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 2d 6f 2e 74 6f 70 2d 6e 2e 68 65 69 67 68 74 2b 61 2e 62 6f 74 74 6f 6d 2c 78 2e 70 61 67 65 2e 74 6f 70 3e 3d 6f 2e 74 6f 70 2b 61 2e 74 6f 70 26 26 78 2e 70 61 67 65 2e 62 6f 74 74 6f 6d 3e 3d 6f 2e 62 6f 74 74 6f 6d 26 26 78 2e 70 61 67 65 2e 6c 65 66 74 3e 3d 6f 2e 6c 65 66 74 2b 61 2e 6c 65 66 74 26 26 78 2e
                                                                                                                                                                                                                                                                                  Data Ascii: t){a[t.toLowerCase()]=parseFloat(i["border"+t+"Width"])}),o.right=document.body.scrollWidth-o.left-n.width+a.right,o.bottom=document.body.scrollHeight-o.top-n.height+a.bottom,x.page.top>=o.top+a.top&&x.page.bottom>=o.bottom&&x.page.left>=o.left+a.left&&x.


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  119192.168.2.114985044.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC731OUTGET /Static/GlobalAssets/Scripts/ThirdParty/shepherd/shepherd.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 9787
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC927INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 74 65 74 68 65 72 22 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 72 65 71 75 69 72 65 28 22 74 65 74 68 65 72 22 29 29 3a 65 2e 53 68 65 70 68 65 72 64 3d 74 28 65 2e 54 65 74 68 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 21 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63
                                                                                                                                                                                                                                                                                  Data Ascii: !function(e,t){"function"==typeof define&&define.amd?define(["tether"],t):"object"==typeof exports?module.exports=t(require("tether")):e.Shepherd=t(e.Tether)}(this,function(e){"use strict";function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot c
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC8860INData Raw: 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3f 6e 3d 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 28 6e 3d 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 2c 6e 2e 63 61 6c 6c 28 65 2c 74 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 72 65 74 75 72 6e 20 65 3b 76 61
                                                                                                                                                                                                                                                                                  Data Ascii: .webkitMatchesSelector:"undefined"!=typeof e.mozMatchesSelector?n=e.mozMatchesSelector:"undefined"!=typeof e.oMatchesSelector&&(n=e.oMatchesSelector),n.call(e,t)}function s(e,t){if(null===e||"undefined"==typeof e)return e;if("object"==typeof e)return e;va


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  120192.168.2.114984413.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 174
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                                                                                                  x-ms-request-id: f906b5ab-001e-0079-7ff4-2412e8000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223902Z-r197bdfb6b4kq4j5t834fh90qn0000000bm000000000dwbb
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  121192.168.2.114984213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 405
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 23333e9c-201e-003f-1e18-266d94000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223902Z-17c5cb586f6dsb4r19gvkc9r7s00000001rg0000000088a9
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  122192.168.2.114983913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 419
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                                                                                                  x-ms-request-id: a2526616-701e-0050-123d-266767000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223902Z-r197bdfb6b4gqmwlpwzzs5v83s00000000pg000000008fur
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  123192.168.2.114984013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 472
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                                                                                                  x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223902Z-16849878b78rjhv97f3nhawr7s000000085g00000000w3r8
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  124192.168.2.114984313.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:02 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 468
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223902Z-16849878b78gvgmlcfru6nuc5400000008cg000000002dc2
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:02 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  125192.168.2.114984618.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC422OUTGET /creative/scripts/creative/tools/creative-translate/creative.translate.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 11252
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 03 Aug 2020 12:31:58 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "b6a859149269d61:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 7011da69940360ddebc87f61490ffecc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: G_ZkyFvxl23px47fxK8XxqZxqHhGrCsqaqFqMExJkg29wsr8E9QTpg==
                                                                                                                                                                                                                                                                                  Age: 2
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC9594INData Raw: 2f 2f 20 43 52 45 41 54 49 56 45 20 54 52 41 4e 53 4c 41 54 45 0d 0a 2f 2f 20 41 55 54 48 4f 52 3a 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 43 52 45 41 54 49 56 45 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 3a 20 30 37 2e 33 30 2e 32 30 32 30 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 70 29 7b 70 2e 66 6e 2e 63 72 65 61 74 69 76 65 54 72 61 6e 73 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 75 3d 7b 74 79 70 65 3a 31 2c 6c 61 6e 67 75 61 67 65 73 3a 5b 5b 22 41 66 72 69 6b 61 61 6e 73 22 2c 22 41 66 72 69 6b 61 61 6e 73 22 2c 22 61 66 22 5d 2c 5b 22 41 6c 62 61 6e 69 61 6e 22 2c 22 73 68 71 69 70 74 61 72 22 2c 22 73 71
                                                                                                                                                                                                                                                                                  Data Ascii: // CREATIVE TRANSLATE// AUTHOR: BRENTON KELLY - CREATIVE DEVELOPMENT MANAGER - BLACKBOARD, INC.// VERSION: 07.30.2020!function(p){p.fn.creativeTranslate=function(a){var u={type:1,languages:[["Afrikaans","Afrikaans","af"],["Albanian","shqiptar","sq
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC1658INData Raw: 69 64 65 28 29 7d 29 29 2c 33 3d 3d 75 2e 74 79 70 65 26 26 28 70 28 22 2e 73 77 2d 6d 79 73 74 61 72 74 2d 62 75 74 74 6f 6e 2e 74 72 61 6e 73 6c 61 74 65 2d 62 61 63 6b 20 61 22 2c 6e 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 6e 29 7b 76 61 72 20 74 3b 7b 76 61 72 20 73 3b 74 3d 6e 3f 28 28 73 3d 6e 65 77 20 44 61 74 65 29 2e 73 65 74 54 69 6d 65 28 73 2e 67 65 74 54 69 6d 65 28 29 2b 32 34 2a 6e 2a 36 30 2a 36 30 2a 31 65 33 29 2c 22 3b 20 65 78 70 69 72 65 73 3d 22 2b 73 2e 74 6f 47 4d 54 53 74 72 69 6e 67 28 29 29 3a 22 22 7d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 65 73 63 61 70 65 28 61 29 2b 22 3d 22 2b 65 73 63 61 70 65 28 65
                                                                                                                                                                                                                                                                                  Data Ascii: ide()})),3==u.type&&(p(".sw-mystart-button.translate-back a",n).click(function(a){a.preventDefault(),function(a,e,n){var t;{var s;t=n?((s=new Date).setTime(s.getTime()+24*n*60*60*1e3),"; expires="+s.toGMTString()):""}document.cookie=escape(a)+"="+escape(e


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  126192.168.2.114985244.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC739OUTGET /cms/lib/IL01904711/Centricity/Template/23/scripts/jquery.fitvids.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 1767
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 02 Sep 2021 13:04:58 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f99821fb9fd71:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC1767INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 66 6e 2e 66 69 74 56 69 64 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 7b 63 75 73 74 6f 6d 53 65 6c 65 63 74 6f 72 3a 6e 75 6c 6c 2c 69 67 6e 6f 72 65 3a 6e 75 6c 6c 7d 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 66 69 74 2d 76 69 64 73 2d 73 74 79 6c 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 61 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 70 3e 78 3c 2f 70 3e 3c 73
                                                                                                                                                                                                                                                                                  Data Ascii: !function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><s


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  127192.168.2.114985544.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC974OUTGET //cms/lib/IL01904711/Centricity/Domain/4/Shutterstock_1184264401.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC499INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Content-Length: 115783
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 22 Oct 2024 13:38:44 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "be44eab68724db1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC15885INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 06 53 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                  Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************S"}!1AQa"q2
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC16384INData Raw: 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 04 e2 80 23 77 54 52 ce 42 a8 19 24 f4 15 e2 3e 3f f1 e3 78 82 77 d3 34 99 08 d2 d1 b0 f2 8f f9 7a 23 ff 00 64 fe 7d 6a cf c4 7f 1e ff 00 6a 4b 2e 89 a2 cb 8b 25 6d b7 33 a9 ff 00 5e 47 58 c7 fb 23 b9 ef d3 a7 5f 3e a0 fa bc a7 2c b5 ab d6 5a f4 5f a8 b4 52 52 d3 3e a0 5a 29 29 68 01 68 a4 a5 a0 41 45 14 50 02 83 4e a6 52 83 40 0e a2 8a 28 00 a5 a4 a7 46
                                                                                                                                                                                                                                                                                  Data Ascii: QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE#wTRB$>?xw4z#d}jjK.%m3^GX#_>,Z_RR>Z))hhAEPNR@(F
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC19INData Raw: c0 d7 d1 ae 32 ad 6c fc f7 5f ea 2b 53 c2 1a b9 f0 97 8e
                                                                                                                                                                                                                                                                                  Data Ascii: 2l_+S
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC16384INData Raw: 20 91 d8 8b 39 cf 93 37 a6 c6 3c 1f c0 e2 b9 78 65 68 26 59 53 aa 9c d6 d6 a3 0a ea 1a 7a cd 18 c9 03 70 f7 1d c5 4c e2 a4 ac c6 d5 d5 8f a5 69 6b 8e f8 6d e2 1f ed ef 08 c1 e6 b6 eb ab 3f f4 79 bd 4e 07 ca df 88 c7 eb 5d 85 78 b2 8b 4e cc f3 9a b3 b0 b4 51 45 21 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 51 40 19 5a fe a2 34 9d 1e 7b a1 8d ea b8 41 ea c7 81 5e 6b 60 84 44 64 73 96 90 e4 93 de b7 bc 77 7e d7 3a 95 be 97 11 f9 63 f9 e4 c7 a9 e9 f9 0f e7 59 6a 00 50 07 41 c5 7e 6f c4 98 cf 6b 5f d9 2d a3 f9 f5 3e ab 2d a1 ec b0 fc cf
                                                                                                                                                                                                                                                                                  Data Ascii: 97<xeh&YSzpLikm?yN]xNQE!Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Q@Z4{A^k`Ddsw~:cYjPA~ok_->-
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 79 33 eb 38 7d 7b 95 5f a7 ea 6a 0a 75 36 8a f8 63 dd 24 a2 9b 4b 48 43 a9 69 b4 b5 22 1d 45 25 2d 21 0e 06 96 99 4e 06 a4 91 69 d4 da 29 12 3a 94 1a 4a 28 10 ea 29 01 a5 a4 21 68 a4 a5 a4 21 68 a4 a5 a0 05 a5 a6 d2 d0 21 69 d4 da 29 08 75 14 51 52 02 d1 49 4b 41 21 45 14 50 01 45 14 52 01 69 69 b4 b4 08 5a 28 a2 80 0f e1 ab 57 44 2c 51 2b 1e 00 c9 aa d1 8d d2 28 f5 35 9d e3 5d 4f fb 2f c2 fa b5 e6 70 60 b4 93 6f fb c4 60 7e a4 56 d4 29 ba d5 e1 05 d5 9c d5 9d b5 ed a9 f3 15 cd cf f6 87 89 2f af 58 e7 ce 9e 59 73 f5 63 53 55 1d 39 36 c6 c4 fd 2a e5 7f 46 61 a2 a9 d2 8c 51 f9 d6 22 5c f5 1b 1d 4e 06 9b 4b 5d 47 29 25 2d 46 0d 3e 81 0b 4e 06 9b 45 02 1f 4b 4d 06 96 98 8b fa 79 fb e3 e8 6a bd c7 fc 7c bf d6 9d 66 fb 27 51 d9 c6 29 d7 a3 6c fb bb 11 5c f8 d8
                                                                                                                                                                                                                                                                                  Data Ascii: y38}{_ju6c$KHCi"E%-!Ni):J()!h!h!i)uQRIKA!EPERiiZ(WD,Q+(5]O/p`o`~V)/XYscSU96*FaQ"\NK]G)%-F>NEKMyj|f'Q)l\
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 67 ff 00 ad 54 a4 d6 ae 9b ee 6c 8c 7b 0c d6 7d 15 e9 72 9e 0d 8b 7f da 77 b9 cf da 1b f4 a9 63 d6 26 c6 db a4 49 90 f5 04 60 d6 7d 14 ec 80 d1 9a ca de f2 16 96 c3 9e 3f 79 03 57 9e f8 8b c3 a2 d0 35 ed 82 fe e3 fe 5a 45 ff 00 3c fd c7 b7 f2 ae d2 29 5e 19 43 c2 c5 18 74 22 ad 5d ac 77 76 c6 ea 35 1c fc b3 c7 8e 32 7b fd 0d 71 62 b0 90 c4 43 96 5f 26 7a 99 6e 65 5b 01 59 4e 0f 4e ab b9 e4 f6 17 86 ce e4 37 54 3c 30 f6 ae 9c 10 ea 08 39 04 64 1a c2 d7 b4 bf ec bd 48 a4 63 f7 12 8d f1 7b 0e e3 f0 ab 7a 25 cf 9b 6c 62 73 cc 47 8f a5 7e 75 8f c3 3a 52 69 ee 8f db 72 dc 64 71 34 94 a0 f4 96 a8 d3 a2 8a 2b c9 3d a0 a2 8a 28 01 68 a4 a5 a0 02 8a 28 a0 07 66 8a 6d 3a 93 00 a2 8a 2a 40 28 a2 8a 09 0a 28 a2 80 0a 28 a2 82 82 8a 28 a0 02 9d 4d a7 50 48 52 ab 34 6c
                                                                                                                                                                                                                                                                                  Data Ascii: gTl{}rwc&I`}?yW5ZE<)^Ct"]wv52{qbC_&zne[YNN7T<09dHc{z%lbsG~u:Rirdq4+=(h(fm:*@((((MPHR4l
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: cb fc 7b 4f a3 71 56 94 e4 71 c8 f5 ae 59 41 ad c6 4a 0d 38 1a 88 53 c1 ac c0 93 34 e0 6a 30 69 d9 a8 68 64 a0 d2 d4 60 d3 b3 50 03 c1 a7 83 51 d2 83 48 09 73 4e 2c 4a a8 f4 a8 c5 01 c3 4d e5 46 41 90 8e 9e 9e e6 97 29 ad 2a 72 ab 35 08 ab b6 52 b5 b6 37 7a eb 22 0c 80 fb 8f e1 5b f5 26 93 63 1d 95 ac d7 1f dc 04 6e 3d 5d cf 1f d6 a3 a8 ad 53 9d e8 7e b3 83 a6 e9 d3 50 7d 12 0a 28 a2 b9 ce e0 a2 8a 28 02 c5 86 3f b4 6d f3 ff 00 3d 45 59 f1 78 3b 49 ec 60 60 2b 3e 36 31 c8 ae 3a a9 06 ba 1d 5e 01 a8 69 a9 71 0f cd b4 6e c7 aa 9e b5 a4 1d a5 73 cf c5 46 ee cf aa 68 f3 0d 26 e8 5a ea 08 ce 70 ad f2 9f c6 ba da e3 f5 0b 36 b2 ba 68 c8 f9 4f 28 7d 45 5f d3 75 af 29 56 0b b2 4a 0e 03 f7 1f 5a f4 2b d1 f6 a9 4e 27 e5 15 21 2a 35 1d 39 e8 d1 d1 52 8c 92 00 ea 6a
                                                                                                                                                                                                                                                                                  Data Ascii: {OqVqYAJ8S4j0ihd`PQHsN,JMFA)*r5R7z"[&cn=]S~P}((?m=EYx;I``+>61:^iqnsFh&Zp6hO(}E_u)VJZ+N'!*59Rj
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 0f c8 72 bd c1 ad 58 2e 92 71 c1 c3 77 15 e2 d4 a4 e2 7b 92 8d 8b 60 d5 0d 6b 5b 83 45 b5 12 48 3c c9 e4 e2 18 41 e5 8f f8 55 b3 20 8d 0b b9 c2 a8 c9 27 b0 af 30 bf d4 9f 59 d6 67 bd 90 9d 8b f2 c2 bf dd 5e df e7 de bd 1c a7 2f 58 ba de f7 c2 b7 3e 73 3c cc be a1 43 dc f8 9e df e6 5b bd d5 2e f5 09 9a 4b 99 9b 9f e1 53 85 1e c0 54 2a 5c fd c6 6f fb ea a0 ce 69 c0 fb 57 e8 f4 f0 f4 a9 47 96 31 49 1f 94 d4 c5 57 a9 2e 79 cd b7 ea 68 45 7f 7d 6c 46 24 66 1e 8f c8 ad 8b 2d 5e 1b bc 47 2f ee a5 f4 27 83 f4 ae 76 29 99 3e e9 dc 3d 0d 4d e5 c7 38 cc 67 6b 77 15 c7 8a ca b0 f8 95 a2 b3 ee 8f 57 01 c4 38 cc 0c f5 97 34 7b 3f eb 43 b1 b7 ba 9a d5 b3 19 e3 ba 9e 86 b5 e0 d5 a0 93 89 b3 11 f7 e4 57 07 6f a8 de da 00 ae 3c e4 1e bd 47 e3 57 23 d7 ad db fd 64 52 a9 fc
                                                                                                                                                                                                                                                                                  Data Ascii: rX.qw{`k[EH<AU '0Yg^/X>s<C[.KST*\oiWG1IW.yhE}lF$f-^G/'v)>=M8gkwW84{?CWo<GW#dR
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC1575INData Raw: 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45
                                                                                                                                                                                                                                                                                  Data Ascii: QEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQEQE


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  128192.168.2.114985744.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC972OUTGET //cms/lib/IL01904711/Centricity//Domain/4/android-icon-144x144.png HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC496INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/png
                                                                                                                                                                                                                                                                                  Content-Length: 14003
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 03 Aug 2016 17:49:06 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "7925254afedd11:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC14003INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 90 00 00 00 90 08 06 00 00 00 e7 46 e2 b8 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 00 48 00 00 00 48 00 46 c9 6b 3e 00 00 34 26 49 44 41 54 78 da ed 9d 77 78 1c d5 d9 f6 7f 33 b3 45 5a f5 5e ac 6e 59 b6 e5 de 31 b8 db 74 30 60 5a 02 21 40 42 08 a4 87 14 92 37 bc 81 94 2f c9 9b 84 90 00 09 24 a4 10 02 a6 9a e6 6e 63 1b 6c 59 ee b2 9a 2d ab 59 bd b7 95 76 b5 7d 67 be 3f 66 77 6d 63 49 96 ad b6 0e ba af 2b 26 97 76 77 e6 9c 33 f7 9c e7 39 4f 15
                                                                                                                                                                                                                                                                                  Data Ascii: PNGIHDRFgAMAasRGB cHRMz&u0`:pQ<bKGDpHYsHHFk>4&IDATxwx3EZ^nY1t0`Z!@B7/$nclY-Yv}g?fwmcI+&vw39O


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  129192.168.2.114985644.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC959OUTGET //cms/lib/IL01904711/Centricity/Domain/4/IMG_2778.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                  Content-Length: 437649
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 24 Sep 2024 22:48:23 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "c3ff5adcd3edb1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC6761INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 07 05 05 06 05 04 07 06 05 06 08 07 07 08 0a 11 0b 0a 09 09 0a 15 0f 10 0c 11 18 15 1a 19 18 15 18 17 1b 1e 27 21 1b 1d 25 1d 17 18 22 2e 22 25 28 29 2b 2c 2b 1a 20 2f 33 2f 2a 32 27 2a 2b 2a ff db 00 43 01 07 08 08 0a 09 0a 14 0b 0b 14 2a 1c 18 1c 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a 2a ff c0 00 11 08 07 13 05 dc 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                                                                                                                                  Data Ascii: JFIF``C'!%"."%()+,+ /3/*2'*+*C***************************************************"}!1AQa"q2
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC16384INData Raw: 5c fc dd e8 f7 14 71 f9 fa 52 1f e5 41 43 4f a1 fc e9 a4 66 a4 03 27 a6 45 47 8c 71 48 63 7e 61 49 cf b7 15 21 18 14 c0 37 0a 92 80 63 a9 e7 14 87 3d a9 48 a0 7d ea 06 34 f4 f7 a0 53 f0 7a b8 14 a7 1e 9d 68 02 3c f3 d2 8e d4 a1 7d e9 70 0f 00 77 a0 06 6d 27 9c 70 29 9f c5 eb 9a 98 f2 3a 54 67 34 86 3c 37 18 e9 4d 2a 47 04 52 0e 7e 94 36 73 9c 9a 00 69 03 3c d0 31 8a 70 cf af 5e 94 84 73 cd 00 3e 30 d2 fc 88 37 9f 40 29 25 56 88 e1 f8 6e e0 d1 1c 8c b2 03 19 21 81 e3 14 c6 dd 24 85 a4 39 62 79 cd 00 3b 27 d3 f1 a3 9a 6d 19 ab 86 e4 4f 63 6d 80 ce 47 a5 47 93 de 91 e4 04 f0 79 c5 46 09 07 93 92 6b 53 90 91 9b e6 f9 38 fc 69 c2 43 82 2a 20 38 e4 f3 47 4f 6e c6 81 dc b1 1f cd 9e 3a 52 c8 06 ef f1 a8 16 42 0f 07 be 29 c6 54 07 19 34 05 c4 c7 cc 49 14 84 00 33
                                                                                                                                                                                                                                                                                  Data Ascii: \qRACOf'EGqHc~aI!7c=H}4Szh<}pwm'p):Tg4<7M*GR~6si<1p^s>07@)%Vn!$9by;'mOcmGGyFkS8iC* 8GOn:RB)T4I3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC16384INData Raw: da 60 a8 79 09 46 3f c3 9e 2a c0 27 3d 38 c7 5a 76 02 89 db b8 aa 07 40 bc e4 f4 a8 05 a4 d8 2d 34 e5 d8 9e 0e 31 81 e9 57 3c d1 2e e4 00 80 4f 26 9b 26 38 f2 58 9d b4 80 86 ea dc c7 6c bd 0f b1 a2 d3 cf db b1 a1 c0 1d 36 b6 6a 41 38 b8 57 86 72 51 87 7a 6c 31 85 b6 d8 1d 87 fb 59 e6 8b 01 5f 50 5f 30 c4 ae ad b4 1c 92 05 58 81 43 0f 92 12 9b 87 5c 74 ab 18 65 8b e4 93 a0 e4 8a 58 a6 73 19 08 01 3d b3 45 80 82 1b 43 6f 11 48 59 98 9e 49 90 f3 50 b4 0d 20 11 49 d0 1c 9a b4 77 b3 1c b6 08 1c 8c f1 50 19 84 3c 60 39 27 b3 74 a0 06 e1 e1 66 32 63 60 fb b4 f8 c8 c1 73 11 cf 72 47 34 49 27 98 30 ec 00 27 80 2a 68 d9 13 23 27 3e e6 80 1a 30 4f 03 14 e1 d0 9c 7d 79 a6 a8 0d 21 e5 88 3e b4 e9 3c a2 44 3b 46 08 c9 34 c4 20 c4 9c 0f 90 f6 c9 a2 6f 26 37 58 f7 1f 34
                                                                                                                                                                                                                                                                                  Data Ascii: `yF?*'=8Zv@-41W<.O&&8Xl6jA8WrQzl1Y_P_0XC\teXs=ECoHYIP IwP<`9'tf2c`srG4I'0'*h#'>0O}y!><D;F4 o&7X4
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 8f f0 13 58 5e 0a df ff 00 08 e4 52 c6 15 16 59 09 03 1d bb 56 d9 86 21 39 69 41 91 c9 e3 27 a5 23 17 b9 07 88 80 93 c3 f7 60 15 19 88 e0 d7 90 29 da 06 cf c8 57 af f8 82 2d fe 1f ba 19 c2 f9 44 f4 e6 bc 5f cf 31 c7 9d a3 1e a6 a2 5b 97 16 5f 66 0d 18 39 e6 a3 c9 eb 51 89 43 28 39 eb 51 2c ca 0b 76 f4 14 8b b9 65 64 f9 b3 8f ce 97 76 24 04 f7 f4 a8 c4 8b 8c 9f c6 ab c9 70 18 f0 98 c0 f5 a6 51 7f cd 55 ea 46 33 eb 4a d2 44 40 27 93 db 9a cc 12 ee e3 8f a0 a6 c9 28 18 04 71 f5 a2 e0 68 19 06 3a e0 54 5f 68 f9 70 33 ec 4d 50 07 38 c0 ef ce 69 eb 27 94 df 3a 87 f4 19 a2 e3 2c 4d 2e e2 ab 20 fc 68 2c 63 5f 91 f3 fd 2a 6f ed 18 65 02 29 21 4e 3d 07 4a 86 5f b3 c8 32 85 90 7a 7a d1 71 93 ac a7 ec f9 cf 6e 69 be 68 03 18 c8 aa c6 5f 97 08 6a 2e 73 ff 00 d7 aa b9
                                                                                                                                                                                                                                                                                  Data Ascii: X^RYV!9iA'#`)W-D_1[_f9QC(9Q,vedv$pQUF3JD@'(qh:T_hp3MP8i':,M. h,c_*oe)!N=J_2zzqnih_j.s
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: e3 1f 9d 44 7e 25 68 92 45 e6 bd b5 f2 37 6f dc d2 63 b3 3b a8 f1 d5 c7 4e 30 45 24 be 59 18 91 7c c0 7b 0e 2b 8c b5 f1 fe 95 74 52 18 6e 27 b7 66 3c 49 34 78 1f 4a df b7 d5 ad 64 56 29 7d 0b 91 c0 0d 20 c8 a0 2c cd 08 76 cf 6e ea 91 f9 40 1c 75 e6 9e 6d 06 03 26 4b 7a 9a 6c 32 45 38 0a 25 47 c7 38 8d b3 9a 96 58 e5 32 29 12 f9 71 0e aa 57 39 fc 69 12 3b c9 32 44 0c e0 1c 76 c5 21 8e 23 1f 70 07 63 45 dd c2 da db 16 04 20 1c e5 8f 02 a1 92 f1 5a d9 5c 3a 6e 23 22 80 2c 88 3f 76 50 70 ad d7 9e 6a 9d bd 9c 71 4e ea 85 65 03 ab 13 92 87 d2 99 32 5f 4b 86 8e 65 e7 8c 35 65 5b c1 ab 41 70 c9 1b 24 31 6e dc 44 6b d7 f1 34 01 ab 35 d2 f9 86 24 42 8c 38 0c 7a 1a 6a c3 2a c3 b1 00 0c 4e 4b 62 b3 65 d4 84 0b 2d c5 cc 26 55 87 96 6c 74 1e b5 4c 7c 44 f0 ef de fb 49
                                                                                                                                                                                                                                                                                  Data Ascii: D~%hE7oc;N0E$Y|{+tRn'f<I4xJdV)} ,vn@um&Kzl2E8%G8X2)qW9i;2Dv!#pcE Z\:n#",?vPpjqNe2_Ke5e[Ap$1nDk45$B8zj*NKbe-&UltL|DI
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 80 b5 b9 b7 d1 c9 8e dd c0 c8 8d 40 c5 64 db 6a f7 c6 53 15 c8 1e 67 fc b2 18 c5 6d 5c 34 bf 63 b6 b3 9a 72 66 55 f3 e5 c9 e8 5b a2 fe 14 d8 19 bf 6a bc 8a 30 b3 59 f9 68 0f 51 9f e5 4e 86 fa 39 49 f2 e4 08 72 32 01 c1 a7 95 20 e7 ee 1f 5c f5 ac db e4 c3 37 9c 83 03 9c e7 9c d0 16 37 ee 26 b7 9d 91 75 12 22 71 f2 8b 95 1c 39 ff 00 68 7f 5a 64 b6 57 5a 5c c3 0b be d6 4c 10 63 6c c6 7d c7 a5 66 5a 48 2f 6d 5e 10 c2 49 95 46 dd dd 4d 6b e9 97 a7 cb fb 03 bf 97 34 47 31 6e 3c 02 7a af d2 81 11 c5 68 83 55 86 64 5d 8b b5 8f a7 3e 95 4a 5b 85 b8 9a 2b ab 55 31 ca 4e d6 19 e6 b7 a1 bc 86 7b 84 04 08 ff 00 78 04 a0 76 3e b5 93 a8 69 e7 4b d6 82 c6 a7 0c fb 94 1e e2 a9 12 55 b7 99 6d 35 08 a5 75 2e 92 64 36 0f 1c d7 45 35 8d 91 68 98 87 40 79 56 5e d9 ac 7b c8 2d
                                                                                                                                                                                                                                                                                  Data Ascii: @djSgm\4crfU[j0YhQN9Ir2 \77&u"q9hZdWZ\Lcl}fZH/m^IFMk4G1n<zhUd]>J[+U1N{xv>iKUm5u.d6E5h@yV^{-
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 5e df 2f 87 f4 bd 46 d9 6d 8e 97 6f 34 11 8e 06 dc 66 b1 75 0f 86 3e 1c 9f 6e f8 8e 9c 4f f0 db 1c 13 f5 aa e7 43 3c ac cc ab ce 69 89 70 18 f1 9e b5 e8 f1 fc 26 d0 95 4b c3 a8 5c 94 1d 7f 7b 9c d3 5b e1 0e 95 74 37 5b de 5d 45 8e 49 dd d7 e9 53 ce 86 79 c4 d7 46 31 84 3c e6 9e 6d 35 f8 ad fe d4 fa 4d c9 b4 3d 65 db c7 d6 bb dd 37 e1 65 b5 be b0 b3 3e a1 71 34 10 b6 4c 52 28 39 fc 6b d3 e2 88 45 60 b0 ec 59 30 38 c8 c0 fc 69 73 0e e7 ce 56 b7 02 7d d8 c9 c7 50 7a 8a 96 49 55 46 37 63 d6 bd 93 5d f0 a6 93 ab 5b bf da ed e3 b1 20 67 ce 8b 89 33 ed 5c e4 1f 0e 3c 29 1c 1b e7 be bb 7c 74 32 be 01 aa e7 15 cf 39 12 93 81 93 4e dc 73 92 2b ad d2 bc 01 a5 eb 5a 85 e4 36 57 1a 8d b4 30 f2 97 24 7e e8 fe 75 66 e3 e1 1f 95 1f 98 de 25 2c 07 dd 02 10 07 e7 4f 99 08
                                                                                                                                                                                                                                                                                  Data Ascii: ^/Fmo4fu>nOC<ip&K\{[t7[]EISyF1<m5M=e7e>q4LR(9kE`Y08isV}PzIUF7c][ g3\<)|t29Ns+Z6W0$~uf%,O
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: f0 4c 48 da 94 aa e8 4e 22 ce 47 d6 b4 86 e6 55 3e 16 75 a5 cc b2 ec 91 0e 31 9d d9 a9 63 85 16 1c 5a e0 63 b9 34 4d 85 f9 77 84 c9 ef 4b 0c 68 09 ee 31 d6 b4 3c f2 39 14 48 37 23 b1 61 ce 05 78 47 89 26 2d e2 ed 4d ba fe fc f5 af 7c 80 0d cf e5 e4 90 7a 74 af 02 d7 77 37 89 f5 12 fb 77 79 ed d3 eb 54 b7 11 59 64 2c b9 e9 5a 5e 19 97 6f 8a ac 76 1c 11 27 5e d5 98 38 35 a3 a2 ab 49 af 58 f9 23 e6 f3 97 15 6f 60 35 bc 5c ae 3c 47 29 75 20 15 04 12 3a d6 42 b7 27 35 b1 e3 60 d1 78 a6 55 92 5f 33 11 8c 00 78 02 b1 01 a9 36 8e c4 ac 40 19 cd 24 ac 0c 7b 80 e0 0a 69 26 65 d9 c6 69 fe 50 f2 95 09 39 c7 ad 05 91 58 cd e7 c4 c5 c0 05 4f 41 4d c8 17 38 24 73 da a7 58 d6 11 b4 30 1c f4 aa fb 47 da cb 71 9c f5 a9 65 a2 f2 c7 85 ea 29 cb 90 79 34 e5 c1 fb e7 af a5 31
                                                                                                                                                                                                                                                                                  Data Ascii: LHN"GU>u1cZc4MwKh1<9H7#axG&-M|ztw7wyTYd,Z^ov'^85IX#o`5\<G)u :B'5`xU_3x6@${i&eiP9XOAM8$sX0Gqe)y41
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 38 61 ce 6a 40 cd 96 63 f3 93 4c 86 33 da 9c 41 07 19 ca e2 9e 02 91 91 c5 36 42 01 07 bd 20 2a 64 0c 8e f4 a1 99 81 f6 a9 0a 8d c0 f5 c9 a0 af 1c 0e 0f 5a 56 2c 8b 19 e3 3c d5 73 0b 99 73 9e 05 5b 00 75 ef 48 c3 68 ce 68 02 b4 aa 57 06 8d dc 70 6a 56 8c c8 e0 83 da a2 61 83 b7 b9 f4 a0 a1 77 11 1f 5c fa d3 14 10 d9 1d 29 af 11 04 1c f4 a0 48 3a 1a 06 3d 8d 33 20 92 29 49 eb 8a 85 46 64 27 9a 00 8d b2 64 c8 fa 53 f1 81 9f 5e b4 d9 38 c8 cf 7a 54 c9 1f 4a 64 31 79 6f c6 a8 5e c5 b9 70 73 c9 e8 2b 40 e4 2e 78 e2 a0 b8 5f 32 3c 81 f8 d0 66 ce 37 57 8f 2c df 29 c8 fe 2a c0 91 11 2f 22 94 af 12 c8 14 0e d9 ae af 50 b5 66 ce 54 80 4f 35 ce 6a 16 6a d6 d2 be e6 43 1c aa 57 69 e8 73 59 b2 59 2d d1 78 f5 36 1b 40 5c c6 08 fe f8 fb bf d6 b3 f4 98 ed e5 d1 b5 6d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: 8aj@cL3A6B *dZV,<ss[uHhhWpjVaw\)H:=3 )IFd'dS^8zTJd1yo^ps+@.x_2<f7W,)*/"PfTO5jjCWisYY-x6@\m
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 2e 0f 7a 8c 8c 71 52 64 12 2a 26 24 36 0d 21 11 90 7a 8e 69 84 ee 52 00 e6 a7 23 07 8e dd 69 a4 83 d2 80 22 52 71 8e 86 a5 92 52 00 c0 fc 2a 26 cf 2c 4f d2 93 25 ba e6 80 24 c0 2a 46 29 0b 79 71 f6 f6 a6 34 9e 58 c8 e9 51 c4 c2 42 71 9a 09 64 f1 11 b4 9c 77 a8 4e 5a 62 00 ed c5 3f 01 4e 3b d4 7e 67 94 db cf 6e 38 a6 21 c7 38 c1 35 14 ca 4a 80 0d 4d b3 24 ec 6f ce 99 e5 9e 41 26 80 2b b0 3e 50 cf e9 59 f7 9f bc b5 70 7f 01 5a 6c 31 c5 66 dd b1 8c 31 28 0a e3 8a 86 4b d8 e5 f5 92 61 b7 44 8f 96 93 af d2 b2 cc 2d 15 db 4a 41 c4 78 21 7d f1 d7 eb 5a b3 13 3e a5 0a cc a5 71 20 61 ee 2a 95 e0 f3 ae 9d 61 3b cb 37 5f 5a 0c 59 8f 14 3f 6e 1b a4 63 88 c9 20 c9 dc f6 a7 c6 41 92 57 71 86 91 02 80 0f 4c 1f eb 53 dd 7e e6 3c 11 fe ac e1 46 7a fa d5 4b 50 b2 2c a4 92
                                                                                                                                                                                                                                                                                  Data Ascii: .zqRd*&$6!ziR#i"RqR*&,O%$*F)yq4XQBqdwNZb?N;~gn8!85JM$oA&+>PYpZl1f1(KaD-JAx!}Z>q a*a;7_ZY?nc AWqLS~<FzKP,


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  130192.168.2.114985418.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC601OUTGET /creative/module_library/tabbed-widget-builder/js/tabbed-widget-builder.v2.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC502INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 14371
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 17 Oct 2022 19:07:15 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "1fd63cab5be2d81:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 e2239bbca97bdb08942ca2cd020caca8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: itaHX-JC8sDkBSmXPA4j2g1EGEmyeYahkrimFy6dnnqgpWKpJUudPA==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC14371INData Raw: 2f 2f 20 4a 41 56 41 53 43 52 49 50 54 20 4c 4f 47 49 43 20 46 4f 52 20 54 41 42 42 45 44 20 57 49 44 47 45 54 20 41 50 50 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 31 30 2e 31 32 2e 32 30 32 32 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 73 29 7b 73 2e 66 6e 2e 43 73 54 61 62 62 65 64 57 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 7b 50 4d 49 3a 30 2c 54 65 78 74 43 6f 6c 6f 72 3a 22 22 2c 41 63 74 69 76 65 54 65 78 74 43 6f 6c 6f 72 3a 22 22 2c 54 61 62 43 6f 6c 6f 72 3a 22 22 2c 41 63 74 69 76 65 54 61 62 43 6f 6c 6f 72 3a 22 22 2c 41 63 63 6f 72 64 69 6f 6e 42 72 65 61 6b 70 6f 69 6e 74 3a 22 22 2c 54 61 62 73 57 72 61 70 3a 22 22 7d 3b 72 65 74 75 72 6e 20 74 26 26 73 2e 65 78 74 65 6e 64 28 6f 2c 74 29 2c 74 68 69 73 2e 65 61
                                                                                                                                                                                                                                                                                  Data Ascii: // JAVASCRIPT LOGIC FOR TABBED WIDGET APP// VERSION 10.12.2022!function(s){s.fn.CsTabbedWidget=function(t){var o={PMI:0,TextColor:"",ActiveTextColor:"",TabColor:"",ActiveTabColor:"",AccordionBreakpoint:"",TabsWrap:""};return t&&s.extend(o,t),this.ea


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  131192.168.2.114985818.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC587OUTGET /creative/css/sw-icon-library/sw-icon-library.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC495INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 424210
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 30 May 2018 13:28:32 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "23cf9f1a1af8d31:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 84c3894c21a4640fb5c0efcf95646dca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 34Tm9NM4ThY7l0Ss6KOwVAbnBCdQVzuW18adl9H0fvAqi-4rZPEf7Q==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC15990INData Raw: 2f 2a 0d 0a 09 42 62 20 49 63 6f 6e 20 4c 69 62 72 61 72 79 0d 0a 09 56 65 72 73 69 6f 6e 3a 20 30 35 2e 32 39 2e 31 38 0d 0a 2a 2f 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 2d 69 63 6f 6e 2d 6c 69 62 72 61 72 79 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 66 6f 6e 74 2d 74 74 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 41 41 45 41 41 41 41 4c 41 49 41 41 41 77 41 77 54 31 4d 76 4d 67 38 53 43 47 55 41 41 41 43 38 41 41 41 41 59 47 4e 74 59 58 41 58 56 74 54 65 41 41 41 42 48 41 41 41 41 46 52 6e 59 58 4e 77 41 41 41 41 45 41 41 41 41 58 41 41 41 41 41 49 5a 32 78 35 5a 6a 4a 2f 61 6a 77 41 41 41 46 34 41 41 52 75 50 47 68 6c 59 57 51 61 54 63 53
                                                                                                                                                                                                                                                                                  Data Ascii: /*Bb Icon LibraryVersion: 05.29.18*/@font-face{font-family:sw-icon-library;src:url(data:application/x-font-ttf;charset=utf-8;base64,AAEAAAALAIAAAwAwT1MvMg8SCGUAAAC8AAAAYGNtYXAXVtTeAAABHAAAAFRnYXNwAAAAEAAAAXAAAAAIZ2x5ZjJ/ajwAAAF4AARuPGhlYWQaTcS
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 67 55 43 41 4f 41 4a 31 41 6d 4e 44 4d 7a 5a 44 41 78 4c 78 6f 73 44 41 49 49 42 42 6f 71 45 52 51 76 45 53 42 42 48 69 77 71 4b 6c 49 6e 4a 79 59 4b 45 67 67 43 42 66 78 35 41 67 51 44 42 51 6f 46 46 30 67 73 48 44 49 57 46 78 6b 47 42 52 41 6f 47 41 55 4b 42 53 5a 47 48 52 38 67 42 51 49 42 41 51 41 41 41 67 41 41 41 47 73 44 2f 67 4d 65 41 49 55 41 74 77 41 41 4e 7a 34 42 4e 7a 34 42 4e 7a 34 42 4e 7a 51 6d 4a 79 34 42 4e 7a 34 42 4e 54 34 42 4e 7a 34 42 4e 79 49 6d 49 79 34 42 4a 79 34 42 4a 79 59 32 4e 7a 34 42 4e 7a 59 33 50 67 45 33 4e 6a 63 32 4d 68 63 57 46 78 34 42 46 78 59 58 48 67 45 58 46 67 59 48 44 67 45 48 42 67 63 4f 41 51 63 47 42 77 59 69 4a 79 34 42 4a 79 49 6d 49 7a 34 42 4e 7a 34 42 4e 7a 34 42 4e 7a 59 6d 4a 79 34 42 42 77 34 42 42
                                                                                                                                                                                                                                                                                  Data Ascii: gUCAOAJ1AmNDMzZDAxLxosDAIIBBoqERQvESBBHiwqKlInJyYKEggCBfx5AgQDBQoFF0gsHDIWFxkGBRAoGAUKBSZGHR8gBQIBAQAAAgAAAGsD/gMeAIUAtwAANz4BNz4BNz4BNzQmJy4BNz4BNT4BNz4BNyImIy4BJy4BJyY2Nz4BNzY3PgE3Njc2MhcWFx4BFxYXHgEXFgYHDgEHBgcOAQcGBwYiJy4BJyImIz4BNz4BNz4BNzYmJy4BBw4BB
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC12682INData Raw: 63 75 42 67 63 69 47 51 59 53 42 41 4d 4a 44 67 55 48 44 41 6b 53 4b 51 6b 46 42 77 4d 48 44 77 75 4f 42 77 77 48 41 67 63 42 42 67 49 44 42 51 51 46 44 67 55 4b 41 67 4d 45 41 51 4d 51 49 41 38 50 49 42 41 4f 47 67 34 46 43 41 59 46 44 51 55 51 49 42 45 4f 47 67 34 48 49 51 34 6f 55 79 67 43 44 68 6b 4e 44 52 77 4c 45 69 4d 52 42 51 30 47 44 79 4d 54 45 79 41 51 43 78 63 4b 44 52 59 4d 41 51 45 45 41 52 77 32 48 42 6f 35 47 78 73 33 48 42 6f 34 48 43 6c 53 4b 42 77 31 48 42 6f 35 47 69 70 51 4b 53 6c 51 4b 67 67 50 42 77 55 51 42 79 70 52 4b 41 4a 6b 45 53 4d 52 45 79 45 52 45 67 63 34 45 41 34 6f 43 51 34 68 45 41 49 43 4b 45 34 6f 41 67 45 42 45 41 77 75 42 7a 4d 4b 45 77 6f 46 47 77 55 43 41 67 49 66 42 78 77 4c 47 67 77 58 4b 51 73 48 41 79 68 51 4b
                                                                                                                                                                                                                                                                                  Data Ascii: cuBgciGQYSBAMJDgUHDAkSKQkFBwMHDwuOBwwHAgcBBgIDBQQFDgUKAgMEAQMQIA8PIBAOGg4FCAYFDQUQIBEOGg4HIQ4oUygCDhkNDRwLEiMRBQ0GDyMTEyAQCxcKDRYMAQEEARw2HBo5Gxs3HBo4HClSKBw1HBo5GipQKSlQKggPBwUQBypRKAJkESMREyEREgc4EA4oCQ4hEAICKE4oAgEBEAwuBzMKEwoFGwUCAgIfBxwLGgwXKQsHAyhQK
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 48 67 45 56 44 67 45 48 4d 51 50 2b 41 68 59 4f 46 53 73 4b 46 78 77 4a 43 56 30 6f 4b 43 63 56 42 77 6b 47 44 41 34 58 42 51 49 43 43 68 34 51 41 77 51 4d 45 51 45 56 4b 51 77 48 41 67 49 46 48 52 45 4f 42 67 73 49 47 79 38 79 4d 58 59 4b 43 79 67 66 42 54 41 63 42 51 59 43 45 42 34 4b 41 77 49 42 42 52 63 4f 44 41 51 48 42 78 55 6e 4b 43 4e 64 42 77 63 61 46 77 73 72 46 51 34 56 41 67 4d 69 4a 79 45 2f 48 52 63 72 46 51 6f 6d 45 79 70 53 4a 53 52 49 48 78 6f 73 44 41 55 48 41 68 55 71 46 78 77 2f 49 79 49 6b 42 66 7a 57 41 67 77 4d 41 78 59 46 42 51 73 43 42 51 49 48 41 67 4d 4a 43 41 63 48 45 77 63 4f 42 51 34 43 42 77 45 38 41 68 41 50 42 42 30 48 42 77 30 42 42 67 51 48 42 41 4d 4e 43 67 6b 49 47 51 73 54 42 78 4d 4a 41 54 59 46 46 51 49 4d 44 41 49
                                                                                                                                                                                                                                                                                  Data Ascii: HgEVDgEHMQP+AhYOFSsKFxwJCV0oKCcVBwkGDA4XBQICCh4QAwQMEQEVKQwHAgIFHREOBgsIGy8yMXYKCygfBTAcBQYCEB4KAwIBBRcODAQHBxUnKCNdBwcaFwsrFQ4VAgMiJyE/HRcrFQomEypSJSRIHxosDAUHAhUqFxw/IyIkBfzWAgwMAxYFBQsCBQIHAgMJCAcHEwcOBQ4CBwE8AhAPBB0HBw0BBgQHBAMNCgkIGQsTBxMJATYFFQIMDAI
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC12180INData Raw: 44 51 30 42 44 69 63 59 41 51 77 5a 44 67 45 47 44 67 63 46 43 51 55 42 47 69 38 55 47 43 51 4c 42 51 63 42 41 51 45 42 41 51 4d 52 44 51 45 50 4a 68 63 42 44 52 77 51 41 51 59 4f 42 79 4d 39 47 51 49 44 41 67 77 5a 44 51 55 4b 42 67 45 4d 48 51 38 62 4c 68 45 4c 44 77 49 42 41 54 4d 6e 42 78 41 49 41 67 55 44 43 68 51 4a 41 52 45 61 42 77 45 44 41 57 55 43 41 72 58 4e 4e 77 49 42 4c 51 45 43 4e 67 45 43 4e 41 45 42 41 51 45 73 41 6a 59 44 77 43 67 70 69 31 31 64 61 6d 74 64 58 59 73 70 4b 43 67 70 69 31 31 64 61 32 70 64 58 59 73 70 4b 50 33 79 47 6a 41 56 46 79 49 4b 41 51 51 48 41 51 45 42 41 78 45 4f 41 52 41 73 47 77 45 4c 47 67 30 42 42 51 73 47 42 67 77 46 41 52 67 72 45 67 45 56 49 41 73 42 42 67 6b 43 41 51 45 57 46 41 45 44 41 51 34 63 44 67 51
                                                                                                                                                                                                                                                                                  Data Ascii: DQ0BDicYAQwZDgEGDgcFCQUBGi8UGCQLBQcBAQEBAQMRDQEPJhcBDRwQAQYOByM9GQIDAgwZDQUKBgEMHQ8bLhELDwIBATMnBxAIAgUDChQJAREaBwEDAWUCArXNNwIBLQECNgECNAEBAQEsAjYDwCgpi11damtdXYspKCgpi11da2pdXYspKP3yGjAVFyIKAQQHAQEBAxEOARAsGwELGg0BBQsGBgwFARgrEgEVIAsBBgkCAQEWFAEDAQ4cDgQ
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 46 42 77 6b 58 68 67 73 5a 6a 55 47 4d 68 73 55 41 7a 70 6f 4d 67 67 59 58 72 51 47 42 67 55 45 48 54 55 31 62 43 73 72 43 67 38 55 45 77 34 42 41 53 45 72 4b 6c 4d 6a 49 68 45 45 44 67 67 48 43 77 55 41 41 41 41 41 41 77 41 4f 2f 38 41 44 6d 51 4f 38 41 46 6f 41 65 41 43 57 41 41 41 42 4a 67 59 48 49 53 34 42 42 77 59 55 46 78 34 42 46 78 55 63 41 52 55 55 46 68 63 78 48 67 45 7a 4d 6a 59 7a 48 67 45 78 46 54 6f 42 4d 7a 6f 42 4d 7a 45 4f 41 54 45 56 49 78 55 6a 42 79 4d 56 49 54 55 6a 4a 79 4d 31 49 7a 55 77 4a 69 63 79 46 6a 4d 79 4e 6a 4d 78 4e 54 41 32 4e 7a 49 57 4d 7a 49 32 4e 7a 34 42 4e 54 77 42 4e 54 45 2b 41 54 63 48 4e 6a 51 6e 41 53 34 42 4e 54 77 42 4e 52 55 75 41 53 63 58 4c 67 45 33 4e 68 59 58 46 54 4d 4f 41 51 63 65 41 52 63 6e 49 69 59
                                                                                                                                                                                                                                                                                  Data Ascii: FBwkXhgsZjUGMhsUAzpoMggYXrQGBgUEHTU1bCsrCg8UEw4BASErKlMjIhEEDggHCwUAAAAAAwAO/8ADmQO8AFoAeACWAAABJgYHIS4BBwYUFx4BFxUcARUUFhcxHgEzMjYzHgExFToBMzoBMzEOATEVIxUjByMVITUjJyM1IzUwJicyFjMyNjMxNTA2NzIWMzI2Nz4BNTwBNTE+ATcHNjQnAS4BNTwBNRUuAScXLgE3NhYXFTMOAQceARcnIiY
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 4d 53 34 42 4a 79 59 47 42 77 34 42 42 78 55 55 42 67 63 78 44 67 45 6a 4c 67 45 6e 4e 53 34 42 4e 54 51 32 4e 78 55 2b 41 54 63 2b 41 54 4d 79 46 68 63 31 48 67 45 58 4d 53 55 6e 4e 69 63 75 41 53 63 6d 4a 7a 63 57 46 78 34 42 46 78 59 42 42 79 63 33 48 67 45 42 4a 7a 51 6d 4a 7a 34 42 4e 78 59 58 48 67 45 58 46 67 55 4f 41 53 4d 34 41 54 6b 42 4c 67 45 6e 4d 54 51 32 4e 7a 4d 65 41 52 63 78 41 54 67 42 4d 54 51 32 4d 7a 41 79 4f 51 45 79 46 68 55 78 4f 41 45 78 46 41 59 6a 4d 53 49 6d 4e 54 45 48 49 69 59 31 4e 44 59 7a 4d 68 59 56 4d 42 51 35 41 52 51 47 42 7a 45 42 4c 67 45 31 4f 41 45 35 41 54 51 32 4d 7a 49 57 46 54 67 42 4f 51 45 55 42 69 4d 34 41 54 6b 42 41 62 51 30 4e 54 56 62 49 53 45 4c 43 51 4d 52 43 42 45 4b 41 51 77 5a 44 52 55 59 41 51 49
                                                                                                                                                                                                                                                                                  Data Ascii: MS4BJyYGBw4BBxUUBgcxDgEjLgEnNS4BNTQ2NxU+ATc+ATMyFhc1HgEXMSUnNicuAScmJzcWFx4BFxYBByc3HgEBJzQmJz4BNxYXHgEXFgUOASM4ATkBLgEnMTQ2NzMeARcxATgBMTQ2MzAyOQEyFhUxOAExFAYjMSImNTEHIiY1NDYzMhYVMBQ5ARQGBzEBLgE1OAE5ATQ2MzIWFTgBOQEUBiM4ATkBAbQ0NTVbISELCQMRCBEKAQwZDRUYAQI
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 41 41 41 49 41 41 66 2f 78 51 50 35 41 38 41 41 4a 77 42 30 41 49 6b 41 79 77 44 71 41 51 34 42 4c 67 45 34 41 41 41 46 4c 67 45 6e 46 79 59 6e 4c 67 45 6e 4a 69 63 75 41 54 55 30 4e 7a 34 42 4e 7a 59 7a 4d 68 63 65 41 52 63 57 46 52 51 48 44 67 45 48 42 67 63 6a 44 67 45 48 41 7a 45 71 41 53 4d 69 42 67 63 55 46 68 63 57 4d 6a 4d 34 41 54 6b 42 4e 68 59 48 44 67 45 48 44 67 45 48 46 41 59 56 46 42 59 58 4d 52 59 79 4d 7a 49 32 4e 79 4d 2b 41 54 63 78 4e 69 59 31 49 69 59 6a 49 67 59 6a 4d 51 34 42 42 77 59 6d 4e 54 77 42 4e 54 77 42 4e 78 55 2b 41 54 63 2b 41 54 63 32 4a 69 4d 6e 4d 44 49 78 4d 6a 59 31 4e 43 59 6a 49 67 59 48 4d 54 41 55 4d 52 51 57 46 7a 45 42 49 53 49 6d 4e 52 45 30 4e 6a 63 2b 41 54 4d 36 41 54 4d 78 49 54 49 57 46 78 34 42 46 54 67
                                                                                                                                                                                                                                                                                  Data Ascii: AAAIAAf/xQP5A8AAJwB0AIkAywDqAQ4BLgE4AAAFLgEnFyYnLgEnJicuATU0Nz4BNzYzMhceARcWFRQHDgEHBgcjDgEHAzEqASMiBgcUFhcWMjM4ATkBNhYHDgEHDgEHFAYVFBYXMRYyMzI2NyM+ATcxNiY1IiYjIgYjMQ4BBwYmNTwBNTwBNxU+ATc+ATc2JiMnMDIxMjY1NCYjIgYHMTAUMRQWFzEBISImNRE0Njc+ATM6ATMxITIWFx4BFTg
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 42 51 63 42 41 67 4d 42 41 51 49 42 41 67 59 44 41 67 55 43 41 77 63 45 41 67 55 4a 42 41 51 48 41 77 55 47 41 77 4c 2b 73 51 45 43 41 51 45 43 41 51 45 77 41 51 45 43 41 67 45 46 41 67 45 43 41 77 49 42 41 67 45 42 41 51 45 44 42 41 49 43 49 77 4d 46 41 67 49 45 41 67 49 44 41 51 45 42 41 51 45 45 41 77 49 47 41 77 45 72 41 51 49 42 42 77 55 42 41 51 45 45 43 41 4d 44 42 42 77 44 42 67 49 43 42 41 49 43 42 41 45 43 41 77 45 42 41 67 45 42 41 77 49 42 41 54 38 4d 48 42 41 43 43 78 6f 4e 41 51 45 42 4a 67 73 55 43 67 59 4d 42 52 34 49 45 51 73 4d 46 67 73 42 44 42 63 4b 41 51 77 54 43 41 6b 4e 42 51 51 45 41 51 45 46 42 41 51 4c 42 77 59 51 43 67 67 56 43 77 45 42 41 51 4d 48 41 77 55 4c 42 77 55 48 41 67 49 42 41 77 49 42 41 77 49 46 43 67 51 42 42 77 63
                                                                                                                                                                                                                                                                                  Data Ascii: BQcBAgMBAQIBAgYDAgUCAwcEAgUJBAQHAwUGAwL+sQECAQECAQEwAQECAgEFAgECAwIBAgEBAQEDBAICIwMFAgIEAgIDAQEBAQEEAwIGAwErAQIBBwUBAQEECAMDBBwDBgICBAICBAECAwEBAgEBAwIBAT8MHBACCxoNAQEBJgsUCgYMBR4IEQsMFgsBDBcKAQwTCAkNBQQEAQEFBAQLBwYQCggVCwEBAQMHAwULBwUHAgIBAwIBAwIFCgQBBwc
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 42 69 55 50 49 42 45 45 42 41 45 4a 45 77 6b 43 42 41 4d 43 42 77 51 48 44 41 49 4b 45 77 6b 42 42 41 49 42 41 67 55 44 57 77 63 4c 41 67 45 42 42 51 51 6f 4a 77 45 43 41 51 49 47 43 77 55 42 44 41 6b 42 79 67 59 46 41 51 49 42 41 77 55 43 45 43 45 51 41 67 55 44 41 67 55 43 45 43 41 51 41 77 59 44 41 67 49 43 41 51 51 47 41 67 51 44 42 67 4d 43 41 67 49 42 43 52 49 4a 43 42 51 4c 43 68 4d 48 43 68 4d 4a 41 51 51 42 41 51 49 42 41 67 59 44 41 51 49 43 41 59 73 51 48 41 34 44 42 41 49 42 41 51 51 49 41 69 49 43 43 67 59 45 42 67 4d 4d 47 41 30 43 42 67 4d 45 42 51 4d 4d 47 41 30 42 41 67 49 43 42 41 4d 46 43 51 49 4a 45 51 67 44 43 51 59 42 41 67 45 42 44 68 73 4e 41 77 55 43 41 51 63 4b 41 51 6f 42 43 41 59 4f 48 41 34 47 43 41 45 42 42 41 63 46 41 51 45
                                                                                                                                                                                                                                                                                  Data Ascii: BiUPIBEEBAEJEwkCBAMCBwQHDAIKEwkBBAIBAgUDWwcLAgEBBQQoJwECAQIGCwUBDAkBygYFAQIBAwUCECEQAgUDAgUCECAQAwYDAgICAQQGAgQDBgMCAgIBCRIJCBQLChMHChMJAQQBAQIBAgYDAQICAYsQHA4DBAIBAQQIAiICCgYEBgMMGA0CBgMEBQMMGA0BAgICBAMFCQIJEQgDCQYBAgEBDhsNAwUCAQcKAQoBCAYOHA4GCAEBBAcFAQE


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  132192.168.2.114985918.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC623OUTGET /creative/module_library/important-announcement/css/cs.important.announcement.app.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: text/css
                                                                                                                                                                                                                                                                                  Content-Length: 963
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 31 Mar 2021 12:26:38 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  ETag: "26a0f5182926d71:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: RefreshHit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 1fa1c6285afcbdedfbb042a0993ed182.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: CdvWB_vl62CLBKY2OPzksTMEj8oYT6DJkCwr3-EYOkJfT3DAwpzsRg==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC963INData Raw: 2f 2a 0d 0a 09 43 53 53 20 46 4f 52 20 49 4d 50 4f 52 54 41 4e 54 20 41 4e 4e 4f 55 4e 43 45 4d 45 4e 54 53 20 41 50 50 0d 0a 09 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 53 45 4e 49 4f 52 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 09 56 45 52 53 49 4f 4e 20 30 33 2e 33 31 2e 32 30 32 31 0d 0a 2a 2f 0d 0a 0d 0a 2e 63 73 2d 69 6d 70 6f 72 74 61 6e 74 2d 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2d 6f 75 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 7d 2e 63 73 2d 69 6d 70 6f 72 74 61 6e 74 2d 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2d 6c 69 73 74 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e
                                                                                                                                                                                                                                                                                  Data Ascii: /*CSS FOR IMPORTANT ANNOUNCEMENTS APPAUTHOR BRENTON KELLY - WEB DEVELOPMENT SENIOR MANAGER - BLACKBOARD, INC.VERSION 03.31.2021*/.cs-important-announcements-outer{position:relative;z-index:100}.cs-important-announcements-list{list-style:non


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  133192.168.2.114986018.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC591OUTGET /creative/scripts/creative/tools/hex-to-filter/css-hex-to-filter.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC500INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 5316
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Last-Modified: Wed, 25 Sep 2019 13:23:30 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "8bfb46ca473d51:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 90af45dd727f0b43ee7edafc660daaee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: h6lO8DinXhuKoMJbQThTvOObZ8CLt38BAeihy5dcaVhgwH5QdjMndA==
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC5316INData Raw: 2f 2f 20 43 72 65 64 69 74 3a 20 68 74 74 70 73 3a 2f 2f 63 6f 64 65 70 65 6e 2e 69 6f 2f 73 6f 73 75 6b 65 2f 70 65 6e 2f 50 6a 6f 71 71 70 3f 65 64 69 74 6f 72 73 3d 31 31 31 31 0d 0a 2f 2f 20 43 6f 6e 76 65 72 74 65 64 20 76 69 61 3a 20 68 74 74 70 73 3a 2f 2f 62 61 62 65 6c 6a 73 2e 69 6f 2f 72 65 70 6c 2f 0d 0a 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 69 6e 73 74 61 6e 63 65 6f 66 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 65 5b 53 79 6d 62 6f 6c 2e 68 61 73 49 6e 73 74 61 6e 63 65 5d 3f 65 5b 53 79 6d 62 6f 6c 2e 68 61 73 49 6e 73 74 61 6e 63 65 5d 28 74 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 7d 66 75
                                                                                                                                                                                                                                                                                  Data Ascii: // Credit: https://codepen.io/sosuke/pen/Pjoqqp?editors=1111// Converted via: https://babeljs.io/repl/"use strict";function _instanceof(t,e){return null!=e&&"undefined"!=typeof Symbol&&e[Symbol.hasInstance]?e[Symbol.hasInstance](t):t instanceof e}fu


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  134192.168.2.114986118.172.112.100443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC607OUTGET /creative/module_library/important-announcement/js/cs.important.announcement.app.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 912
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 29 Mar 2021 12:32:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:28:06 GMT
                                                                                                                                                                                                                                                                                  ETag: "7458d1a19724d71:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 10f6ed997c15c1439b3ae1db258c7d16.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: -JpSQoYFxKkjbgyr31uDX_UViNbPNFJQgXVBdsLW9EzULjBgKKfnsg==
                                                                                                                                                                                                                                                                                  Age: 657
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC912INData Raw: 2f 2f 20 4a 41 56 41 53 43 52 49 50 54 20 4c 4f 47 49 43 20 46 4f 52 20 49 4d 50 4f 52 54 41 4e 54 20 41 4e 4e 4f 55 4e 43 45 4d 45 4e 54 20 41 50 50 0d 0a 2f 2f 20 41 55 54 48 4f 52 20 42 52 45 4e 54 4f 4e 20 4b 45 4c 4c 59 20 2d 20 57 45 42 20 44 45 56 45 4c 4f 50 4d 45 4e 54 20 53 45 4e 49 4f 52 20 4d 41 4e 41 47 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 20 30 33 2e 32 39 2e 32 30 32 31 0d 0a 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 43 73 49 6d 70 6f 72 74 61 6e 74 41 6e 6e 6f 75 63 65 6d 65 6e 74 41 70 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 50 4d 49 3a 30 7d 3b 74 26 26 65 2e 65 78 74 65 6e 64 28 6e 2c 74 29 3b 28 7b 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: // JAVASCRIPT LOGIC FOR IMPORTANT ANNOUNCEMENT APP// AUTHOR BRENTON KELLY - WEB DEVELOPMENT SENIOR MANAGER - BLACKBOARD, INC.// VERSION 03.29.2021!function(e){e.CsImportantAnnoucementApp=function(t){var n={PMI:0};t&&e.extend(n,t);({Init:function()


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  135192.168.2.114986544.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC896OUTGET /Static/GlobalAssets/Scripts/min/SW-UI_2680.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:03 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 25582
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC15843INData Raw: 2f 2f 64 65 74 61 69 6c 6f 76 65 72 6c 61 79 0d 0a 2f 2f 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 63 2e 66 6e 2e 64 65 74 61 69 6c 6f 76 65 72 6c 61 79 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 63 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2e 66 6e 2e 64 65 74 61 69 6c 6f 76 65 72 6c 61 79 2e 64 65 66 61 75 6c 74 73 2c 6d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 62 2e 61 70 70 65 6e 64 54 6f 28 22 62 6f 64 79 22 29 3b 76 61 72 20 63 3d 61 2e 6f 66 66 73 65 74 28 29 3b 73 77 69 74 63 68 28 61 2e 61 74 74 72 28 22 70 6f 73 69 74 69 6f 6e 22 29 29 7b 63 61 73 65 20 22 6c 65 66 74 22 3a 76 61 72 20 65 3d 62 2e 6f 75 74 65 72 57 69 64 74 68 3f 62 2e 6f 75 74 65 72 57 69 64 74 68 28 29
                                                                                                                                                                                                                                                                                  Data Ascii: //detailoverlay//(function(c){c.fn.detailoverlay=function(m){c.extend({},c.fn.detailoverlay.defaults,m);return this.each(function(){function n(){b.appendTo("body");var c=a.offset();switch(a.attr("position")){case "left":var e=b.outerWidth?b.outerWidth()
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC9699INData Raw: 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 38 29 20 26 26 20 22 22 20 3d 3d 20 61 2e 73 75 62 73 74 72 69 6e 67 28 38 2c 20 39 29 20 7c 7c 20 22 66 74 70 3a 2f 2f 22 20 3d 3d 20 61 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 20 36 29 20 26 26 20 22 22 20 3d 3d 20 61 2e 73 75 62 73 74 72 69 6e 67 28 36 2c 20 37 29 29 29 29 20 72 65 74 75 72 6e 20 64 28 62 29 2c 20 21 31 3b 20 62 72 65 61 6b 3b 20 63 61 73 65 20 22 77 79 73 69 77 79 67 22 3a 20 35 45 35 20 3c 20 6a 51 75 65 72 79 2e 74 72 69 6d 28 65 76 61 6c 28 22 47 65 74 22 20 2b 20 62 2e 61 74 74 72 28 22 77 79 73 69 77 79 67 69 64 22 29 20 2b 20 22 48 54 4d 4c 28 29 22 29 29 2e 6c 65 6e 67 74 68 20 26 26 20 64 28 62 29 3b 20 62 72 65 61 6b 3b 20 63 61 73 65 20 22 66 72 69 65 6e 64 6c 79 75 72 6c 22 3a 20 73
                                                                                                                                                                                                                                                                                  Data Ascii: .substring(0, 8) && "" == a.substring(8, 9) || "ftp://" == a.substring(0, 6) && "" == a.substring(6, 7)))) return d(b), !1; break; case "wysiwyg": 5E5 < jQuery.trim(eval("Get" + b.attr("wysiwygid") + "HTML()")).length && d(b); break; case "friendlyurl": s
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC40INData Raw: 20 3f 20 61 20 3a 20 7b 20 74 6f 70 3a 20 61 2c 20 6c 65 66 74 3a 20 61 20 7d 20 7d 20 7d 29 28 6a 51 75 65 72 79 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: ? a : { top: a, left: a } } })(jQuery);


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  136192.168.2.114986218.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC411OUTGET /creative/scripts/creative/tools/tcw-upgrade/cs.tcw.upgrade.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC509INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 20648
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 15 Sep 2022 21:25:13 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "11fa5fa449c9d81:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 90af45dd727f0b43ee7edafc660daaee.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: DTRjgH8l7kyiynztlAjXTWXSg5JOGyfhCPFkFbAJEl76BC2ZWg6fuA==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 2f 2f 20 43 52 45 41 54 49 56 45 20 2d 20 54 43 57 20 55 50 47 52 41 44 45 0d 0a 2f 2f 20 41 55 54 48 4f 52 3a 20 41 44 41 4d 20 43 52 55 53 45 20 2d 20 53 45 4e 49 4f 52 20 57 45 42 20 44 45 56 45 4c 4f 50 45 52 20 2d 20 42 4c 41 43 4b 42 4f 41 52 44 2c 20 49 4e 43 2e 0d 0a 2f 2f 20 56 45 52 53 49 4f 4e 3a 20 39 2e 31 35 2e 32 32 0d 0a 0d 0a 24 28 66 75 6e 63 74 69 6f 6e 28 29 7b 43 72 65 61 74 69 76 65 54 43 57 55 70 67 72 61 64 65 2e 49 6e 69 74 28 29 7d 29 3b 76 61 72 20 43 72 65 61 74 69 76 65 54 43 57 55 70 67 72 61 64 65 3d 7b 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 61 2c 69 3d 21 31 3b 77 69 6e 64 6f 77 2e 73 65 6c 66 21 3d 3d 77 69 6e 64 6f 77 2e 74 6f 70 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72
                                                                                                                                                                                                                                                                                  Data Ascii: // CREATIVE - TCW UPGRADE// AUTHOR: ADAM CRUSE - SENIOR WEB DEVELOPER - BLACKBOARD, INC.// VERSION: 9.15.22$(function(){CreativeTCWUpgrade.Init()});var CreativeTCWUpgrade={Init:function(){var e,t,a,i=!1;window.self!==window.top&&(e=document.referr
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC4264INData Raw: 76 65 6e 74 73 2d 63 61 6c 65 6e 64 61 72 22 3a 69 3d 22 47 6f 6f 67 6c 65 20 45 76 65 6e 74 73 20 43 61 6c 65 6e 64 61 72 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 69 6d 61 67 65 22 3a 69 3d 22 49 6d 61 67 65 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 63 6f 6e 74 65 6e 74 2d 61 63 63 6f 72 64 69 6f 6e 22 3a 69 3d 22 43 6f 6e 74 65 6e 74 20 41 63 63 6f 72 64 69 6f 6e 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 63 68 6f 6f 6c 2d 64 69 72 65 63 74 6f 72 79 22 3a 69 3d 22 53 63 68 6f 6f 6c 20 44 69 72 65 63 74 6f 72 79 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 69 74 65 73 68 6f 72 74 63 75 74 73 22 3a 69 3d 22 53 69 74 65 20 53 68 6f 72 74 63 75 74 73 22 3b 62 72 65 61 6b 3b 63 61 73 65 22 6c 75 6e 63 68 6d 65 6e 75 22 3a 69 3d 22 4c 75 6e 63 68 20 4d 65 6e 75 22 3b
                                                                                                                                                                                                                                                                                  Data Ascii: vents-calendar":i="Google Events Calendar";break;case"image":i="Image";break;case"content-accordion":i="Content Accordion";break;case"school-directory":i="School Directory";break;case"siteshortcuts":i="Site Shortcuts";break;case"lunchmenu":i="Lunch Menu";


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  137192.168.2.114986418.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC401OUTGET /creative/scripts/joel/mod-events/joel.mod-events.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC508INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 3074
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 18 Oct 2021 20:23:02 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "5c435df35dc4d71:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 1fa1c6285afcbdedfbb042a0993ed182.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: 0ufB9ktQqNcF8hQZLLIlPJ_Mp3lamoo9w9cf2cgIk8bYSGurRisOVQ==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC3074INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 2c 74 2c 6e 2c 61 2c 73 2c 6f 29 7b 76 61 72 20 6c 3d 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 69 3d 22 6d 6f 6e 74 68 2d 63 6f 6e 74 61 69 6e 65 72 22 2b 6c 2c 74 3d 22 2e 22 2b 69 3b 63 28 22 2e 61 6c 6c 2d 65 76 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 22 2c 6f 29 2e 6c 65 6e 67 74 68 7c 7c 63 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 61 6c 6c 2d 65 76 65 6e 74 73 2d 63 6f 6e 74 61 69 6e 65 72 27 3e 3c 2f 64 69 76 3e 22 29 2e 70 72 65 70 65 6e 64 54 6f 28 65 2e 70 61 72 65 6e 74 73 28 22 2e 75 69 2d 77 69 64 67 65 74 2d 64 65 74 61 69 6c 22 29 29 2c 63 28 74 29 2e 6c 65 6e 67 74 68 7c 7c 63 28 22 79 65 73 22 3d 3d 73 3f 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 22 2b 69 2b 22 27 3e
                                                                                                                                                                                                                                                                                  Data Ascii: !function(c){function r(e,t,n,a,s,o){var l=t.getMonth(),i="month-container"+l,t="."+i;c(".all-events-container",o).length||c("<div class='all-events-container'></div>").prependTo(e.parents(".ui-widget-detail")),c(t).length||c("yes"==s?"<div class='"+i+"'>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  138192.168.2.114986318.172.112.119443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:03 UTC409OUTGET /creative/scripts/creative/responsive/cs.rs.tabbed.blocks.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: extend.schoolwires.com
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC507INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 3631
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Last-Modified: Thu, 26 Oct 2023 17:55:56 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:01 GMT
                                                                                                                                                                                                                                                                                  ETag: "22cb76ab358da1:0"
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                  Via: 1.1 df64c46f895e81567061da0488368914.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Pop: FRA60-P8
                                                                                                                                                                                                                                                                                  X-Amz-Cf-Id: zYQF6OYAAIMJTmq1SeveuuFVll-AbLH1xxQea-nhCEKVolfnXOP_3A==
                                                                                                                                                                                                                                                                                  Age: 3
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC3631INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 2e 66 6e 2e 74 61 62 42 6c 6f 63 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 2c 61 29 7b 72 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 66 61 6c 73 65 22 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 72 28 61 29 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 22 74 72 75 65 22 29 2e 61 74 74 72 28 22 74 61 62 69 6e 64 65 78 22 2c 22 30 22 29 2e 66 6f 63 75 73 28 29 3b
                                                                                                                                                                                                                                                                                  Data Ascii: !function(r){r.fn.tabBlocks=function(){return this.each(function(){var d=this;function n(t,a){r(t).removeClass("active").attr("aria-selected","false").attr("tabindex","-1"),r(a).addClass("active").attr("aria-selected","true").attr("tabindex","0").focus();


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  139192.168.2.114986644.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC882OUTGET /Static/GlobalAssets/jQueryUI.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 255056
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:50 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0218088e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC15842INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 30 20 2d 20 32 30 32 31 2d 31 30 2d 30 37 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 65 78
                                                                                                                                                                                                                                                                                  Data Ascii: /*! jQuery UI - v1.13.0 - 2021-10-07* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-ex
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 48 65 69 67 68 74 28 29 7d 7d 7d 3b 6e 2e 66 6e 2e 70 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 21 74 2e 6f 66 29 72 65 74 75 72 6e 20 61 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 76 61 72 20 6f 2c 72 2c 66 2c 68 2c 65 2c 63 2c 76 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 74 3d 6e 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 29 29 2e 6f 66 3f 6e 28 64 6f 63 75 6d 65 6e 74 29 2e 66 69 6e 64 28 74 2e 6f 66 29 3a 6e 28 74 2e 6f 66 29 2c 70 3d 6e 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 57 69 74 68 69 6e 49 6e 66 6f 28 74 2e 77 69 74 68 69 6e 29 2c 77 3d 6e 2e 70 6f 73 69 74 69 6f 6e 2e 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 28 70 29 2c 6c 3d 28 74 2e 63 6f 6c 6c 69 73 69 6f 6e 7c 7c 22 66
                                                                                                                                                                                                                                                                                  Data Ascii: Height()}}};n.fn.position=function(t){if(!t||!t.of)return at.apply(this,arguments);var o,r,f,h,e,c,v="string"==typeof(t=n.extend({},t)).of?n(document).find(t.of):n(t.of),p=n.position.getWithinInfo(t.within),w=n.position.getScrollInfo(p),l=(t.collision||"f
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC19INData Raw: 70 2b 22 70 6c 61 63 65 68 6f 6c 64 65 72 22 2c 69 3d 6e
                                                                                                                                                                                                                                                                                  Data Ascii: p+"placeholder",i=n
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 2e 64 61 74 61 28 74 29 3b 69 26 26 28 69 2e 72 65 6d 6f 76 65 28 29 2c 6e 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 29 29 7d 2c 63 6c 65 61 6e 55 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 65 66 66 65 63 74 73 2e 72 65 73 74 6f 72 65 53 74 79 6c 65 28 74 29 3b 6e 2e 65 66 66 65 63 74 73 2e 72 65 6d 6f 76 65 50 6c 61 63 65 68 6f 6c 64 65 72 28 74 29 7d 2c 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 72 2c 75 29 7b 72 65 74 75 72 6e 20 75 3d 75 7c 7c 7b 7d 2c 6e 2e 65 61 63 68 28 69 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 66 3d 74 2e 63 73 73 55 6e 69 74 28 69 29 3b 30 3c 66 5b 30 5d 26 26 28 75 5b 69 5d 3d 66 5b 30 5d 2a 72 2b 66 5b 31 5d 29 7d 29 2c 75 7d 7d 29 3b 6e 2e 66 6e 2e 65 78 74 65 6e 64 28
                                                                                                                                                                                                                                                                                  Data Ascii: .data(t);i&&(i.remove(),n.removeData(t))},cleanUp:function(t){n.effects.restoreStyle(t);n.effects.removePlaceholder(t)},setTransition:function(t,i,r,u){return u=u||{},n.each(i,function(n,i){var f=t.cssUnit(i);0<f[0]&&(u[i]=f[0]*r+f[1])}),u}});n.fn.extend(
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 3b 22 63 6f 6e 74 65 6e 74 22 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 68 65 69 67 68 74 53 74 79 6c 65 26 26 6e 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 22 22 29 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 22 61 63 74 69 76 65 22 21 3d 3d 6e 3f 28 22 65 76 65 6e 74 22 3d 3d 3d 6e 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 26 26 74 68 69 73 2e 5f 6f 66 66 28 74 68 69 73 2e 68 65 61 64 65 72 73 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 29 2c 74 68 69 73 2e 5f 73 65 74 75 70 45 76 65 6e 74 73 28 74 29 29 2c 74 68 69 73 2e 5f 73 75 70 65 72 28 6e 2c 74 29 2c 22 63 6f 6c 6c 61 70 73 69 62 6c 65 22 21 3d 3d 6e 7c 7c 74 7c 7c 21 31 21 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61
                                                                                                                                                                                                                                                                                  Data Ascii: ;"content"!==this.options.heightStyle&&n.css("height","")},_setOption:function(n,t){"active"!==n?("event"===n&&(this.options.event&&this._off(this.headers,this.options.event),this._setupEvents(t)),this._super(n,t),"collapsible"!==n||t||!1!==this.options.a
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC16384INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 4d 65 6e 75 2e 66 69 6e 64 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 74 65 6d 73 29 2e 66 69 6c 74 65 72 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 22 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 74 65 73 74 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 2e 63 61 6c 6c 28 6e 28 74 68 69 73 29 2e 63 68 69 6c 64 72 65 6e 28 22 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 2d 77 72 61 70 70 65 72 22 29 2e 74 65 78 74 28 29 29 29 7d 29 7d 7d 29 3b 6e 2e 77 69 64 67 65 74 28 22 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 22 2c 7b 76 65 72 73 69 6f 6e 3a 22 31 2e 31 33 2e 30 22 2c 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 3a 22 3c 69 6e 70 75 74 3e
                                                                                                                                                                                                                                                                                  Data Ascii: return this.activeMenu.find(this.options.items).filter(".ui-menu-item").filter(function(){return i.test(String.prototype.trim.call(n(this).children(".ui-menu-item-wrapper").text()))})}});n.widget("ui.autocomplete",{version:"1.13.0",defaultElement:"<input>
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 31 33 2e 30 22 2c 64 65 66 61 75 6c 74 45 6c 65 6d 65 6e 74 3a 22 3c 62 75 74 74 6f 6e 3e 22 2c 6f 70 74 69 6f 6e 73 3a 7b 63 6c 61 73 73 65 73 3a 7b 22 75 69 2d 62 75 74 74 6f 6e 22 3a 22 75 69 2d 63 6f 72 6e 65 72 2d 61 6c 6c 22 7d 2c 64 69 73 61 62 6c 65 64 3a 6e 75 6c 6c 2c 69 63 6f 6e 3a 6e 75 6c 6c 2c 69 63 6f 6e 50 6f 73 69 74 69 6f 6e 3a 22 62 65 67 69 6e 6e 69 6e 67 22 2c 6c 61 62 65 6c 3a 6e 75 6c 6c 2c 73 68 6f 77 4c 61 62 65 6c 3a 21 30 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 74 68 69 73 2e 5f 73 75 70 65 72 28 29 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 49 6e 70 75 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 73 28 22 69 6e 70 75 74 22 29 2c 6e 75
                                                                                                                                                                                                                                                                                  Data Ascii: 13.0",defaultElement:"<button>",options:{classes:{"ui-button":"ui-corner-all"},disabled:null,icon:null,iconPosition:"beginning",label:null,showLabel:!0},_getCreateOptions:function(){var t,n=this._super()||{};return this.isInput=this.element.is("input"),nu
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 69 6e 44 69 61 6c 6f 67 26 26 6e 2e 62 6c 6f 63 6b 55 49 3f 22 73 74 61 74 69 63 22 3a 66 3f 22 66 69 78 65 64 22 3a 22 61 62 73 6f 6c 75 74 65 22 2c 64 69 73 70 6c 61 79 3a 22 6e 6f 6e 65 22 2c 6c 65 66 74 3a 72 2e 6c 65 66 74 2b 22 70 78 22 2c 74 6f 70 3a 72 2e 74 6f 70 2b 22 70 78 22 7d 29 2c 69 2e 69 6e 6c 69 6e 65 7c 7c 28 75 3d 6e 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 69 2c 22 73 68 6f 77 41 6e 69 6d 22 29 2c 72 3d 6e 2e 64 61 74 65 70 69 63 6b 65 72 2e 5f 67 65 74 28 69 2c 22 64 75 72 61 74 69 6f 6e 22 29 2c 69 2e 64 70 44 69 76 2e 63 73 73 28 22 7a 2d 69 6e 64 65 78 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 69 2c 74 3b 6e 2e 6c 65 6e 67 74 68 26 26 6e 5b 30 5d 21 3d 3d 64 6f 63 75 6d 65 6e 74 3b 29 7b 69 66 28
                                                                                                                                                                                                                                                                                  Data Ascii: inDialog&&n.blockUI?"static":f?"fixed":"absolute",display:"none",left:r.left+"px",top:r.top+"px"}),i.inline||(u=n.datepicker._get(i,"showAnim"),r=n.datepicker._get(i,"duration"),i.dpDiv.css("z-index",function(n){for(var i,t;n.length&&n[0]!==document;){if(
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 73 2e 5f 67 65 74 28 74 2c 22 77 65 65 6b 48 65 61 64 65 72 22 29 2b 22 3c 5c 2f 74 68 3e 22 3a 22 22 2c 63 3d 30 3b 63 3c 37 3b 63 2b 2b 29 76 74 2b 3d 22 3c 74 68 20 73 63 6f 70 65 3d 27 63 6f 6c 27 22 2b 28 35 3c 3d 28 63 2b 6c 2b 36 29 25 37 3f 22 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 77 65 65 6b 2d 65 6e 64 27 22 3a 22 22 29 2b 22 3e 3c 73 70 61 6e 20 74 69 74 6c 65 3d 27 22 2b 67 74 5b 75 69 3d 28 63 2b 6c 29 25 37 5d 2b 22 27 3e 22 2b 6e 69 5b 75 69 5d 2b 22 3c 5c 2f 73 70 61 6e 3e 3c 5c 2f 74 68 3e 22 3b 66 6f 72 28 65 2b 3d 76 74 2b 22 3c 5c 2f 74 72 3e 3c 5c 2f 74 68 65 61 64 3e 3c 74 62 6f 64 79 3e 22 2c 77 3d 74 68 69 73 2e 5f 67 65 74 44 61 79 73 49 6e 4d 6f 6e 74 68 28 66 2c 75 29 2c 66 3d 3d 3d 74 2e 73 65 6c 65
                                                                                                                                                                                                                                                                                  Data Ascii: s._get(t,"weekHeader")+"<\/th>":"",c=0;c<7;c++)vt+="<th scope='col'"+(5<=(c+l+6)%7?" class='ui-datepicker-week-end'":"")+"><span title='"+gt[ui=(c+l)%7]+"'>"+ni[ui]+"<\/span><\/th>";for(e+=vt+"<\/tr><\/thead><tbody>",w=this._getDaysInMonth(f,u),f===t.sele
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 3a 30 2c 6c 65 66 74 3a 30 7d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 74 3d 74 68 69 73 2e 5f 69 73 52 6f 6f 74 4e 6f 64 65 28 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 5b 30 5d 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 6e 2e 74 6f 70 2d 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 68 65 6c 70 65 72 2e 63 73 73 28 22 74 6f 70 22 29 2c 31 30 29 7c 7c 30 29 2b 28 74 3f 30 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 2c 6c 65 66 74 3a 6e 2e 6c 65 66 74 2d 28 70 61 72 73 65 49 6e 74 28 74 68 69 73 2e 68 65 6c 70 65 72 2e 63 73 73 28 22 6c 65 66 74 22 29 2c 31 30 29 7c 7c 30 29 2b 28 74 3f 30 3a 74 68 69 73 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 73 63
                                                                                                                                                                                                                                                                                  Data Ascii: :0,left:0};var n=this.element.position(),t=this._isRootNode(this.scrollParent[0]);return{top:n.top-(parseInt(this.helper.css("top"),10)||0)+(t?0:this.scrollParent.scrollTop()),left:n.left-(parseInt(this.helper.css("left"),10)||0)+(t?0:this.scrollParent.sc


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  140192.168.2.114986744.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC897OUTGET /Static/GlobalAssets/Scripts/jquery.sectionlayer.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 16366
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC15843INData Raw: 2f 2f 20 6a 51 75 65 72 79 20 77 69 64 67 65 74 20 66 6f 72 20 73 65 63 74 69 6f 6e 20 6c 61 79 65 72 73 0d 0a 0d 0a 24 2e 77 69 64 67 65 74 28 22 73 77 2e 73 65 63 74 69 6f 6e 6c 61 79 65 72 22 2c 20 7b 0d 0a 0d 0a 20 20 20 20 6f 70 74 69 6f 6e 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 73 69 7a 65 3a 20 27 6d 65 64 69 75 6d 27 2c 0d 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 27 72 69 67 68 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 65 6c 65 6d 65 6e 74 73 3a 20 5b 5d 0d 0a 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 5f 73 65 74 74 69 6e 67 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 63 75 72 72 65 6e 74 3a 20 6e 75 6c 6c 2c 0d 0a 20 20 20 20 20 20 20 20 69 73 4f 70 65 6e 3a 20 66 61 6c 73 65 2c 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 6e
                                                                                                                                                                                                                                                                                  Data Ascii: // jQuery widget for section layers$.widget("sw.sectionlayer", { options: { size: 'medium', position: 'right', elements: [] }, _settings: { current: null, isOpen: false, width: n
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC523INData Raw: 5b 6c 61 79 65 72 5d 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6c 6f 73 65 41 6c 6c 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 75 62 4c 61 79 65 72 28 33 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 75 62 4c 61 79 65 72 28 32 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 54 6f 70 4c 61 79 65 72 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 70 61 6e 65 6c 2e 5f 73 65 74 74 69 6e 67 73 2e 6e 65 78 74 4c 61 79 65 72 4c 65 76 65 6c 20 3e 20 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 6f 73 65 53 75 62 4c 61 79 65 72 28 70 61 6e 65 6c 2e 5f 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: [layer] = null; } } if (closeAll) { closeSubLayer(3); closeSubLayer(2); closeTopLayer(); } else if (panel._settings.nextLayerLevel > 2) { closeSubLayer(panel._se


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  141192.168.2.114987113.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 3342
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                                                                                                  x-ms-request-id: d9905de8-801e-0083-31a7-24f0ae000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223904Z-15b8d89586frzkk2umu6w8qnt80000000ez000000000bhq0
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  142192.168.2.114986913.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 958
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                                                                                                  x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223904Z-16849878b78bkvbz1ry47zvsas000000088g00000000t5gp
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  143192.168.2.114987213.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 2592
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                                                                                                  x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223904Z-r197bdfb6b42rt68rzg9338g1g00000000rg0000000076gh
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  144192.168.2.114987013.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 1952
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                                                                                                  x-ms-request-id: e37aa075-401e-0067-7f3f-2609c2000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223904Z-17c5cb586f6mqlb7hyuq0z97g800000001u00000000086gk
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                  145192.168.2.114986813.107.246.45443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                  User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                  Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Content-Type: text/xml
                                                                                                                                                                                                                                                                                  Content-Length: 501
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                  Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                                                                                                  ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                                                                                                  x-ms-request-id: f68a3f25-f01e-0052-02bd-259224000000
                                                                                                                                                                                                                                                                                  x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                  x-azure-ref: 20241024T223904Z-16849878b78dsttbr1qw36rxs8000000089000000000qfmw
                                                                                                                                                                                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                  X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                                                                                                  Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  146192.168.2.11498384.175.87.197443
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VyyKYm8++l32czx&MD=H5mgr9da HTTP/1.1
                                                                                                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                                                                                                  Pragma: no-cache
                                                                                                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                  Expires: -1
                                                                                                                                                                                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                  MS-CorrelationId: e723b67c-7603-49c4-ab3d-cc20995e6975
                                                                                                                                                                                                                                                                                  MS-RequestId: 859e6d98-d41e-4c16-bab3-19e436817ea7
                                                                                                                                                                                                                                                                                  MS-CV: n4cTyNunAEaYrd1Z.0
                                                                                                                                                                                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:04 GMT
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Content-Length: 24490
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:04 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  147192.168.2.114987944.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC893OUTGET /Static/GlobalAssets/Scripts/Initialize_2560.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:05 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 44907
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:44 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "09aec84e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC15843INData Raw: 76 61 72 20 68 6f 6d 65 55 52 4c 20 3d 20 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 2b 20 22 2f 2f 22 20 2b 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 70 61 72 73 65 58 4d 4c 28 78 6d 6c 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 77 69 6e 64 6f 77 2e 41 63 74 69 76 65 58 4f 62 6a 65 63 74 20 26 26 20 77 69 6e 64 6f 77 2e 47 65 74 4f 62 6a 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 6f 6d 20 3d 20 6e 65 77 20 41 63 74 69 76 65 58 4f 62 6a 65 63 74 28 27 4d 69 63 72 6f 73 6f 66 74 2e 58 4d 4c 44 4f 4d 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 6f 6d 2e 6c 6f 61 64 58 4d 4c 28 78 6d 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 6f 6d 3b 0d 0a
                                                                                                                                                                                                                                                                                  Data Ascii: var homeURL = location.protocol + "//" + window.location.hostname;function parseXML(xml) { if (window.ActiveXObject && window.GetObject) { var dom = new ActiveXObject('Microsoft.XMLDOM'); dom.loadXML(xml); return dom;
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC16384INData Raw: 6e 65 6c 73 22 2c 0d 0a 20 20 20 20 20 20 20 20 53 45 43 54 57 3a 20 22 31 34 38 34 37 35 32 32 36 30 32 35 30 39 2d 53 65 63 74 69 6f 6e 2d 57 6f 72 6b 73 70 61 63 65 2d 4f 76 65 72 76 69 65 77 22 2c 0d 0a 20 20 20 20 20 20 20 20 41 50 50 52 51 3a 20 22 31 34 38 32 33 38 37 31 31 39 37 30 36 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 43 4f 4e 54 47 3a 20 22 31 34 38 32 33 38 37 31 31 39 37 30 36 39 22 2c 0d 0a 20 20 20 20 20 20 20 20 53 49 54 45 53 3a 20 22 31 34 37 38 37 33 39 35 33 30 37 39 31 37 2d 53 69 74 65 73 22 2c 0d 0a 20 20 20 20 20 20 20 20 43 48 41 4e 4e 3a 20 22 31 34 37 39 33 33 35 35 31 34 35 37 34 31 2d 43 68 61 6e 6e 65 6c 2d 4c 69 62 72 61 72 79 22 2c 0d 0a 20 20 20 20 20 20 20 20 50 41 47 45 54 3a 20 22 31 34 37 39 33 35 38 37 32 38 31 31
                                                                                                                                                                                                                                                                                  Data Ascii: nels", SECTW: "14847522602509-Section-Workspace-Overview", APPRQ: "14823871197069", CONTG: "14823871197069", SITES: "14787395307917-Sites", CHANN: "14793355145741-Channel-Library", PAGET: "147935872811
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC19INData Raw: 20 73 74 72 65 61 6d 20 74 6f 20 73 65 65 20 75 70 64 61
                                                                                                                                                                                                                                                                                  Data Ascii: stream to see upda
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC12661INData Raw: 74 65 73 20 66 72 6f 6d 20 79 6f 75 72 20 64 69 73 74 72 69 63 74 20 61 6e 64 20 73 63 68 6f 6f 6c 73 2e 27 2c 0d 0a 20 20 20 20 20 20 20 20 61 74 74 61 63 68 54 6f 3a 20 27 23 64 61 73 68 62 6f 61 72 64 2d 73 69 64 65 62 61 72 2d 73 74 72 65 61 6d 20 72 69 67 68 74 27 2c 0d 0a 20 20 20 20 20 20 20 20 62 75 74 74 6f 6e 73 3a 20 5b 0d 0a 20 20 20 20 20 20 20 20 20 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 3a 20 27 43 6f 6e 74 69 6e 75 65 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 63 74 69 6f 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 68 61 73 50 61 73 73 6b 65 79 73 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                  Data Ascii: tes from your district and schools.', attachTo: '#dashboard-sidebar-stream right', buttons: [ { text: 'Continue', action: function () { if (hasPasskeys) {


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  148192.168.2.114988044.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC895OUTGET /Static/GlobalAssets/Scripts/min/swfobject.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC540INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:05 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 5703
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC5703INData Raw: ef bb bf 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70 74 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 76 61 72 20 64 65 63 6f 6e 63 65 70 74 3d 7b 7d 3b 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70 74 2e 75 74 69 6c 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 64 65 63 6f 6e 63 65 70 74 2e 75 74 69 6c 3d 7b 7d 3b 69 66 28 74 79 70 65 6f 66 20 64 65 63 6f 6e 63 65 70 74 2e 53 57 46 4f 62 6a 65 63 74 55 74 69 6c 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 64 65 63 6f 6e 63 65 70 74 2e 53 57 46 4f 62 6a 65 63 74 55 74 69 6c 3d 7b 7d 3b 20 64 65 63 6f 6e 63 65 70 74 2e 53 57 46 4f 62 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 6b 2c 67 2c 68 2c 69 2c 6a 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d
                                                                                                                                                                                                                                                                                  Data Ascii: if(typeof deconcept=="undefined")var deconcept={};if(typeof deconcept.util=="undefined")deconcept.util={};if(typeof deconcept.SWFObjectUtil=="undefined")deconcept.SWFObjectUtil={}; deconcept.SWFObject=function(a,b,c,d,e,f,k,g,h,i,j){if(document.getElem


                                                                                                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                  149192.168.2.114988144.217.27.254443704C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC908OUTGET /Static/GlobalAssets/Scripts/min/jquery.ajaxupload_2440.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                  Host: www.dist113.org
                                                                                                                                                                                                                                                                                  Connection: keep-alive
                                                                                                                                                                                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                  Referer: https://www.dist113.org/dhs
                                                                                                                                                                                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                  Cookie: PSN=TYQOVZnyPCoiWL2kw/FH8w==; PSDB=xgUzIAYHXSKJ7DVckJK8p9VX5p6e/6vQ3pxaxeP5zrc=; CSAN=Sy8EE/Wq0RPVlue4fTfQrA==; AccountID=Xogon24LhVEF1Gfd40nUZQ==; APIKey=fb61a9cf-6d4d-4f6d-87fc-0fbb46831d69; SWSessionID=5a8d3458-56ad-4eac-9725-45568bcc2d57; RedirectTo=http%3A%2F%2Fwww.dist113.org%2Fsite%2Fdefault.aspx%3FDomainID%3D8
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC541INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                  Date: Thu, 24 Oct 2024 22:39:05 GMT
                                                                                                                                                                                                                                                                                  Content-Type: application/javascript
                                                                                                                                                                                                                                                                                  Content-Length: 19335
                                                                                                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                                                                                                  Cache-Control: max-age=2592000
                                                                                                                                                                                                                                                                                  Last-Modified: Fri, 24 May 2024 14:34:48 GMT
                                                                                                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                  ETag: "0f44e87e7adda1:0"
                                                                                                                                                                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                  X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                  Content-Security-Policy: frame-ancestors 'self' https://*.ally.ac;
                                                                                                                                                                                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC15843INData Raw: ef bb bf 76 61 72 20 71 71 20 3d 20 71 71 20 7c 7c 20 7b 7d 3b 20 71 71 2e 65 78 74 65 6e 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 29 20 7b 20 66 6f 72 20 28 76 61 72 20 63 20 69 6e 20 62 29 20 61 5b 63 5d 20 3d 20 62 5b 63 5d 20 7d 3b 20 71 71 2e 69 6e 64 65 78 4f 66 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 61 2c 20 62 2c 20 63 29 20 7b 20 69 66 20 28 61 2e 69 6e 64 65 78 4f 66 29 20 72 65 74 75 72 6e 20 61 2e 69 6e 64 65 78 4f 66 28 62 2c 20 63 29 3b 20 63 20 3d 20 63 20 7c 7c 20 30 3b 20 76 61 72 20 64 20 3d 20 61 2e 6c 65 6e 67 74 68 3b 20 69 66 20 28 63 20 3c 20 30 29 20 63 20 2b 3d 20 64 3b 20 66 6f 72 20 28 3b 20 63 20 3c 20 64 3b 20 63 2b 2b 29 69 66 20 28 63 20 69 6e 20 61 20 26 26 20 61 5b 63 5d 20 3d 3d 3d 20 62 29 20 72 65 74 75 72
                                                                                                                                                                                                                                                                                  Data Ascii: var qq = qq || {}; qq.extend = function (a, b) { for (var c in b) a[c] = b[c] }; qq.indexOf = function (a, b, c) { if (a.indexOf) return a.indexOf(b, c); c = c || 0; var d = a.length; if (c < 0) c += d; for (; c < d; c++)if (c in a && a[c] === b) retur
                                                                                                                                                                                                                                                                                  2024-10-24 22:39:05 UTC3492INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 20 26 26 20 71 71 2e 72 65 6d 6f 76 65 28 61 29 3b 20 72 65 74 75 72 6e 20 62 20 7d 2c 20 67 65 74 4e 61 6d 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6e 70 75 74 73 5b 61 5d 2e 76 61 6c 75 65 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 5c 2f 7c 5c 5c 29 2f 2c 20 22 22 29 20 7d 2c 20 5f 63 61 6e 63 65 6c 3a 20 66 75 6e 63 74 69 6f 6e 20 28 61 29 20 7b 20 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 6f 6e 43 61 6e 63 65 6c 28 61 2c 20 74 68 69 73 2e 67 65 74 4e 61 6d 65 28 61 29 29 3b 20 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 69 6e 70 75 74 73 5b 61 5d 3b 20 69 66 20 28 61 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 29 20 7b 20 61 2e 73 65
                                                                                                                                                                                                                                                                                  Data Ascii: parentNode && qq.remove(a); return b }, getName: function (a) { return this._inputs[a].value.replace(/.*(\/|\\)/, "") }, _cancel: function (a) { this._options.onCancel(a, this.getName(a)); delete this._inputs[a]; if (a = document.getElementById(a)) { a.se


                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                                                                                                  Start time:18:38:45
                                                                                                                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6a3150000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:2
                                                                                                                                                                                                                                                                                  Start time:18:38:49
                                                                                                                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2212,i,14395703224993771535,7885939220849462094,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6a3150000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:false

                                                                                                                                                                                                                                                                                  Target ID:3
                                                                                                                                                                                                                                                                                  Start time:18:38:52
                                                                                                                                                                                                                                                                                  Start date:24/10/2024
                                                                                                                                                                                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dhs.dist113.org/"
                                                                                                                                                                                                                                                                                  Imagebase:0x7ff6a3150000
                                                                                                                                                                                                                                                                                  File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                  MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                                                                                                  No disassembly