Windows Analysis Report
cfe.pdf

Overview

General Information

Sample name: cfe.pdf
Analysis ID: 1428877
MD5: 951faf27640c8b4573b0d562070386c8
SHA1: 994ee9653c26318f1fb23eb59e7e01acb21653fe
SHA256: b9e325e9d021454041d0f218ad5394d2af851349191784cec7a1593b552161f2
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 60%

Signatures

Contains long sleeps (>= 3 min)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory

Classification

Source: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNS HTTP Parser: No favicon
Source: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNS HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lecr_gZAAAAAGOim0B7pXfRwwcNSkd7OnRMhmn8&co=aHR0cHM6Ly9hcHAuY2ZlLm14OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=tf8f0dhm8oce HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6Lecr_gZAAAAAGOim0B7pXfRwwcNSkd7OnRMhmn8 HTTP Parser: No favicon
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: Joe Sandbox View IP Address: 151.101.66.137 151.101.66.137
Source: Joe Sandbox View IP Address: 23.54.200.159 23.54.200.159
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 184.24.36.112
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UU8Pk42SFHK4n27&MD=GzZusU9b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNS HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Aplicaciones/Otros/Buscador HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=O5j1ObTRvAdvxaJpfOuRUAAAAACO1OnI4BgswHKQz6qpfGkb; incap_ses_440_3043797=1fS5BBCwIAAO2snatjEbBmWkImYAAAAAjpuGKC+EabzaA3FPTfg0jw==
Source: global traffic HTTP traffic detected: GET /Aplicaciones/Otros/Buscador/ HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/WebResource.axd?d=x3di-63xdyzHecJJ2xfzA5eOGjd7j7hhtcaoVsj4bfLQ4W3sB5SgwYttaw78n1vukZS9WurJzyfsWTBz3Jtb6v7Hxjs1&t=637814437746327080 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/ScriptResource.axd?d=lSPRf80QZPnXPSwrHQg2VBpGPBN3m-3YT6PScsuocVhcoW8G0xNRtrkFIBUlGcqe9jvDvCvc2B2-Wl60oxW26uDScqydxv6D1KQzMyjrwimLaRwVUi1aGNN8aqHMCed8TS3gUtl_ICXRltS2iTZ_WiIPHm01&t=49337fe8 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /ui/1.12.1/themes/smoothness/jquery-ui.css HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Aplicaciones/Otros/Buscador/default.css HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.cfe.mx/Aplicaciones/Otros/Buscador/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/ScriptResource.axd?d=C0Y5HIMcSCXOd4hAZNn_BgLNcUB9jdmDG0gATZfYBrHfr4SCp_zg4KxS4fjMi-wBjnkfKqDDzVwy5dJMnhG1GNrLMopJpRZ4T2RhgDTDQU23_dIkd2v2isQXKYItWIu0TSYcfSpXA7Venx0TVilN4IVnZXku3D-XZ2NHm6l1jH_e_W9A0&t=49337fe8 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/cfe.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/logo.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_hogar.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/cfe.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo@2x.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_hogar.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/bootstrap.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.cfe.mx/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/style.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.cfe.mx/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/swiper.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.cfe.mx/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/font-icons.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.cfe.mx/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/animate.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.cfe.mx/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_comercio.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo@2x.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==
Source: global traffic HTTP traffic detected: GET /2019/assets/css/responsive.css HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://cdn.cfe.mx/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; nlbi_3041209=EBgxTcJa8hnl3yl4V3xioAAAAAC4ng/aG4qkxp7078s5/kbW; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; incap_ses_440_3041209=HQA3WAyaY0K72snatjEbBmekImYAAAAAHoUZEvZTRwONIzqi6z5N3A==; nlbi_3090028=f7gXN+cVN2fFnxI0iEJtdwAAAADHNV9frgLjp+4hOj3oFJDA; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; incap_ses_440_3090028=rc6oO0a+iHS42snatjEbBmekImYAAAAA1plDJ1H6pDRzBcNl8HLXew==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/logo.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==; nlbi_3090028=sJdHaoeH/1F+lsUxiEJtdwAAAADoyKtRs1OkQ7DK2lTMsbKa; incap_ses_440_3090028=cZQGAEvviBS42snatjEbBmekImYAAAAApYb2iNeBzS36w6s06MVLoA==
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_hogar.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_hogar.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/bootstrap.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfe.mx/cdn/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_comercio.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/style.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfe.mx/cdn/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3041209=bIxJC/qNXFMXJF2PV3xioAAAAACV6SVxUzN8EUVpC1+1IDF2; incap_ses_440_3041209=pC4gd371/BW72snatjEbBmekImYAAAAAK/LAsqXU27NQfPlbsjVm1Q==; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/swiper.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfe.mx/cdn/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_comercio.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_industria.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/font-icons.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfe.mx/cdn/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/animate.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfe.mx/cdn/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/js/jquery.js HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_industria.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/responsive.css HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.cfe.mx/cdn/2019/assets/css/cfe.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_industria.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/jquery/3.5.1/jquery-3.5.1.min.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/icons/widget-link-dark.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.cfe.mx/2019/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/world-map.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/headers/Header%20CFE_gris_Bco_Hogar.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/pnt.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=4&cb=1881753271 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/Otros/Buscador/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/gplay.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_comercio.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/footer-widget-logo.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/pnt.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/applestore.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/icons/widget-link-dark.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/appgallery.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/gplay.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.fitvids.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/cot.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/headers/Header%20CFE_gris_Bco_Hogar.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/js/plugins.js HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/world-map.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/assets/js/functions.js HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /2019/assets/images/applestore.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_agricola.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /td/ga/rul?tid=G-HHX5QY23J4&gacid=1781228907.1713546348&gtm=45je44h0v888298854za200&dma=0&gcd=13l3l3l3l1&npa=0&pscdl=noapi&aip=1&fledge=1&z=1375083632 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/serv_ext.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.superfish.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/assets/images/appgallery.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_industria.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.respond.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/assets/images/cot.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.cookie.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/assets/images/footer-widget-logo.png HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cse/cse.js?cx=010660822816477542700:cv_p85xlu4y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.appear.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.pagetransition.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/serv_ext.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /2019/assets/css/fonts/font-icons.woff HTTP/1.1Host: cdn.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.cfe.mxsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.cfe.mx/2019/assets/css/font-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /2019/Imagenes/Menu/servicios_agricola.jpg HTTP/1.1Host: cdn.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.parallax.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cse/cse.js?cx=010660822816477542700:cv_p85xlu4y HTTP/1.1Host: cse.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.owlcarousel.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.isotope.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.40123507504958256 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/Otros/Buscador/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.imagesLoaded.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/foto_clientes.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu_comunic.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.40123507504958256 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/Otros/Buscador/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /sorry/index?continue=https://cse.google.com/cse/cse.js%3Fcx%3D010660822816477542700:cv_p85xlu4y&q=EgRRtTk0GO3IirEGIjAPWsbcWREQIfUEKTiyBjqYGJH6f8x_5QM6KO9C7tOPhe3ESw7l9SXiVYBnvfxI2e0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BUmqT74Oaa_mL7vjuoSDB7imT93UZhpm06AEsUUjZ_PN8zNma60b4ArpZweZOR-qr79_dBKwh5uqhi3bq9ao3waKSv472CjSB-q9fzylcfurmJFunQjrHo4waVRM9W3xu8TmHpXqgHRyb3PWyNqZ9PiOXUKDHlFNtljHtgUEuKs
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.swiper.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.sticky-sidebar.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/foto_clientes.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.color.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.40123507504958256 HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu_comunic.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.toastr.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.form.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/favico.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.flexslider.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.paginate.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.tabs.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/favico.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.bootstrap.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.boostrap.min.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/plugins/jquery.validation.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/jquery.SharePointFormSubmit.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/js/functions.js HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/assets/js/jquery.inputmask.bundle.js HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/assets/js/jquery.inputmask.bundle.js HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/assets/js/jquery.maskMoney.js HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_agricola.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/headers/Header%20CFE_gris_Bco_Hogar.png HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/serv_ext.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/foto_clientes.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0If-None-Match: "e054d4e4e32d81:0"If-Modified-Since: Mon, 07 Mar 2022 18:08:10 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/servicios_agricola.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/headers/Header%20CFE_gris_Bco_Hogar.png HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0If-None-Match: "7c79767dbc17d51:0"If-Modified-Since: Fri, 31 May 2019 14:24:00 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/serv_ext.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu_comunic.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0If-None-Match: "cbcd3d58b470d61:0"If-Modified-Since: Wed, 12 Aug 2020 14:24:53 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/headers/Header%20CFE_gris_Bco_Hogar.png HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/assets/images/logo_contigo.png HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/foto_clientes.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0If-None-Match: "e054d4e4e32d81:0"If-Modified-Since: Mon, 07 Mar 2022 18:08:10 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0If-None-Match: "7c79767dbc17d51:0"If-Modified-Since: Fri, 31 May 2019 14:24:00 GMT
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BUmqT74Oaa_mL7vjuoSDB7imT93UZhpm06AEsUUjZ_PN8zNma60b4ArpZweZOR-qr79_dBKwh5uqhi3bq9ao3waKSv472CjSB-q9fzylcfurmJFunQjrHo4waVRM9W3xu8TmHpXqgHRyb3PWyNqZ9PiOXUKDHlFNtljHtgUEuKs
Source: global traffic HTTP traffic detected: GET /cdn/2019/Imagenes/Menu/menu_comunic.jpg HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.0.1713546347.60.0.0If-None-Match: "cbcd3d58b470d61:0"If-Modified-Since: Wed, 12 Aug 2020 14:24:53 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/footer-widget-logo.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/pnt.png HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/cot.png HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /Aplicaciones/CCFE/Actualizate/assets/images/logo_contigo.png HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/footer-widget-logo.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/applestore.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/gplay.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/pnt.png HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/appgallery.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/cot.png HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/applestore.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWJIYLWA=719d34d31c8e3a6e6fffd425f7e032f3&ns=2&cb=777270275 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/applestore.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "42a13d7bb587d61:0"If-Modified-Since: Thu, 10 Sep 2020 21:00:58 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/gplay.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/gplay.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "55c83d7bb587d61:0"If-Modified-Since: Thu, 10 Sep 2020 21:00:58 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/appgallery.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/appgallery.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "55c83d7bb587d61:0"If-Modified-Since: Thu, 10 Sep 2020 21:00:58 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/world-map.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/icons/widget-link-dark.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.cfe.mx/cdn/2019/assets/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "762697d01bfd51:0"If-Modified-Since: Mon, 20 May 2019 14:53:41 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo@2x.png HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "894d97d01bfd51:0"If-Modified-Since: Mon, 20 May 2019 14:53:41 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/applestore.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "42a13d7bb587d61:0"If-Modified-Since: Thu, 10 Sep 2020 21:00:58 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/css/fonts/font-icons.woff HTTP/1.1Host: www.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.cfe.mxsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.cfe.mx/cdn/2019/assets/css/font-icons.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/icons/widget-link-dark.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/gplay.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "55c83d7bb587d61:0"If-Modified-Since: Thu, 10 Sep 2020 21:00:58 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/appgallery.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "55c83d7bb587d61:0"If-Modified-Since: Thu, 10 Sep 2020 21:00:58 GMT
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "762697d01bfd51:0"If-Modified-Since: Mon, 20 May 2019 14:53:41 GMT
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.9352659225359723 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/logo@2x.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0If-None-Match: "894d97d01bfd51:0"If-Modified-Since: Mon, 20 May 2019 14:53:41 GMT
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.9352659225359723 HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0; ___utmvc=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
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6Lecr_gZAAAAAGOim0B7pXfRwwcNSkd7OnRMhmn8&co=aHR0cHM6Ly9hcHAuY2ZlLm14OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=tf8f0dhm8oce HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BUmqT74Oaa_mL7vjuoSDB7imT93UZhpm06AEsUUjZ_PN8zNma60b4ArpZweZOR-qr79_dBKwh5uqhi3bq9ao3waKSv472CjSB-q9fzylcfurmJFunQjrHo4waVRM9W3xu8TmHpXqgHRyb3PWyNqZ9PiOXUKDHlFNtljHtgUEuKs
Source: global traffic HTTP traffic detected: GET /cdn/2019/assets/images/world-map.png HTTP/1.1Host: www.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /_Incapsula_Resource?SWKMTFSR=1&e=0.9352659225359723 HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm- HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lecr_gZAAAAAGOim0B7pXfRwwcNSkd7OnRMhmn8&co=aHR0cHM6Ly9hcHAuY2ZlLm14OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=tf8f0dhm8oceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BUmqT74Oaa_mL7vjuoSDB7imT93UZhpm06AEsUUjZ_PN8zNma60b4ArpZweZOR-qr79_dBKwh5uqhi3bq9ao3waKSv472CjSB-q9fzylcfurmJFunQjrHo4waVRM9W3xu8TmHpXqgHRyb3PWyNqZ9PiOXUKDHlFNtljHtgUEuKs
Source: global traffic HTTP traffic detected: GET /js/bg/rIjZlM8ZNfOeVQTojtt5OPuY9YnE0CAT82tG0V-YUX0.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6Lecr_gZAAAAAGOim0B7pXfRwwcNSkd7OnRMhmn8&co=aHR0cHM6Ly9hcHAuY2ZlLm14OjQ0Mw..&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=normal&cb=tf8f0dhm8oceAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BUmqT74Oaa_mL7vjuoSDB7imT93UZhpm06AEsUUjZ_PN8zNma60b4ArpZweZOR-qr79_dBKwh5uqhi3bq9ao3waKSv472CjSB-q9fzylcfurmJFunQjrHo4waVRM9W3xu8TmHpXqgHRyb3PWyNqZ9PiOXUKDHlFNtljHtgUEuKs
Source: global traffic HTTP traffic detected: GET /recaptcha/api2/bframe?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&k=6Lecr_gZAAAAAGOim0B7pXfRwwcNSkd7OnRMhmn8 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=513=BUmqT74Oaa_mL7vjuoSDB7imT93UZhpm06AEsUUjZ_PN8zNma60b4ArpZweZOR-qr79_dBKwh5uqhi3bq9ao3waKSv472CjSB-q9fzylcfurmJFunQjrHo4waVRM9W3xu8TmHpXqgHRyb3PWyNqZ9PiOXUKDHlFNtljHtgUEuKs
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.cfe.mxConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNSAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: app.cfe.mxConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: visid_incap_3043797=vjDKqnG7RJq7fN7ApflzYmSkImYAAAAAQUIPAAAAAAClx9Kz1iaE9uzjzZn/qh5U; ASP.NET_SessionId=1ctotlhimkmcwicrkqlaexmx; nlbi_3043797=LD0iDBcrqzYs+ZKzfOuRUAAAAADb7eloOud23tO6CGCDyFSm; incap_ses_440_3043797=Wt2VZmmHg08O2snatjEbBmWkImYAAAAAZNoNXXXtVrcFTD0cJODJsQ==; visid_incap_3041209=PUa16tgOTGCH7ss9mGienWekImYAAAAAQUIPAAAAAADMhb6W9WO5E5RzO8Mt41e1; visid_incap_3090028=jji5eY0WQaWZtPJviYC1tWekImYAAAAAQUIPAAAAAACjBbP+PzZ+KhzzbrCk0txl; nlbi_3090028=sXR4IMV9/wJBM7JJiEJtdwAAAAB/5ONy/G/IzrJr2diCS39V; incap_ses_440_3090028=JK4lK0K7ZAu42snatjEbBmekImYAAAAAESqkiWx2z0kknHRv8PM7mw==; nlbi_3041209=MJzBd0V/bSiMQQ1UV3xioAAAAAA6x4pu1DJ+KrEboE4PiQI3; incap_ses_440_3041209=QoA5L42Sjl672snatjEbBmmkImYAAAAApLURtHY1wwMsZGFK+IiRmw==; _ga=GA1.2.1781228907.1713546348; _ga_HHX5QY23J4=GS1.2.1713546347.1.1.1713546354.53.0.0
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UU8Pk42SFHK4n27&MD=GzZusU9b HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: chromecache_440.29.dr String found in binary or memory: <a href="https://www.facebook.com/CFENacional" target="_blank" class="social-icon si-small si-borderless si-facebook"> equals www.facebook.com (Facebook)
Source: chromecache_440.29.dr String found in binary or memory: <a href="https://www.youtube.com/channel/UC5YjgDMZ08jSn4LxPom7O2Q/videos" target="_blank" class="social-icon si-small si-borderless si-youtube"> equals www.youtube.com (Youtube)
Source: chromecache_440.29.dr String found in binary or memory: <li style=""><a href="https://www.youtube.com/channel/UC5YjgDMZ08jSn4LxPom7O2Q/videos" target="_blank" class="si-youtube" style="width: 40px;" title="CFE Nacional" data-hover-width="135.5667"><span class="ts-icon"><i class="icon-youtube-play"></i></span><span class="ts-text">CFE Nacional</span></a></li> equals www.youtube.com (Youtube)
Source: chromecache_430.29.dr String found in binary or memory: <li><a href="https://www.facebook.com/CFENacional" target="_blank" class="si-facebook"><span class="ts-icon"><i class="icon-facebook"></i></span><span class="ts-text">CFENacional</span></a></li> equals www.facebook.com (Facebook)
Source: chromecache_430.29.dr String found in binary or memory: <li><a href="https://www.youtube.com/channel/UC5YjgDMZ08jSn4LxPom7O2Q/videos" target="_blank" class="si-youtube"><span class="ts-icon"><i class="icon-youtube-play"></i></span><span class="ts-text">CFE Nacional</span></a></li> equals www.youtube.com (Youtube)
Source: chromecache_430.29.dr String found in binary or memory: <a href="https://www.facebook.com/CFENacional" target="_blank" class="social-icon si-small si-borderless si-facebook"> equals www.facebook.com (Facebook)
Source: chromecache_430.29.dr String found in binary or memory: <a href="https://www.youtube.com/channel/UC5YjgDMZ08jSn4LxPom7O2Q/videos" target="_blank" class="social-icon si-small si-borderless si-youtube"> equals www.youtube.com (Youtube)
Source: chromecache_467.29.dr String found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Ij:function(){e=zb()},pd:function(){d()}}};var dc=ia(["data-gtm-yt-inspected-"]),xC=["www.youtube.com","www.youtube-nocookie.com"],yC,zC=!1; equals www.youtube.com (Youtube)
Source: chromecache_467.29.dr String found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var h=jA(a,c,e);M(121);if("https://www.facebook.com/tr/"===h["gtm.elementUrl"])return M(122),!0;if(d&&f){for(var m=Jb(b,g.length),n=0;n<g.length;++n)g[n](h,m);return m.done}for(var p=0;p<g.length;++p)g[p](h,function(){});return!0},mA=function(){var a=[],b=function(c){return pb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_467.29.dr String found in binary or memory: e||f||g.length||h.length))return;var n={Tg:d,Rg:e,Sg:f,Dh:g,Eh:h,xe:m,zb:b},p=D.YT,q=function(){FC(n)};if(p)return p.ready&&p.ready(q),b;var r=D.onYouTubeIframeAPIReady;D.onYouTubeIframeAPIReady=function(){r&&r();q()};I(function(){for(var t=H.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(IC(w,"iframe_api")||IC(w,"player_api"))return b}for(var x=H.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!zC&&GC(x[A],n.xe))return Ic("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_467.29.dr String found in binary or memory: var KB=function(a,b,c,d,e){var f=Kz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Kz("fsl","nv.ids",[]):Kz("fsl","ids",[]);if(!g.length)return!0;var h=Gz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);M(121);if("https://www.facebook.com/tr/"===m)return M(122),!0;h["gtm.elementUrl"]=m;h["gtm.formCanceled"]=c;null!=a.getAttribute("name")&&(h["gtm.interactedFormName"]=a.getAttribute("name"));e&&(h["gtm.formSubmitElement"]=e,h["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!vy(h,wy(b, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: app.cfe.mx
Source: unknown HTTP traffic detected: POST /g/collect?v=2&tid=G-HHX5QY23J4&gtm=45je44h0v888298854za200&_p=1713546346618&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1781228907.1713546348&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&pscdl=noapi&_s=1&sid=1713546347&sct=1&seg=0&dl=https%3A%2F%2Fapp.cfe.mx%2FAplicaciones%2FOtros%2FBuscador%2F&dt=CFE%20-%20Buscador&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=7849 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://app.cfe.mxX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEIucrNAQiJ080BGMvYzQEY642lFw==Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://app.cfe.mx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_385.29.dr String found in binary or memory: http://benalman.com/about/license/
Source: chromecache_385.29.dr String found in binary or memory: http://benalman.com/projects/jquery-bbq-plugin/
Source: chromecache_385.29.dr String found in binary or memory: http://benalman.com/projects/jquery-hashchange-plugin/
Source: chromecache_385.29.dr, chromecache_355.29.dr String found in binary or memory: http://blivesta.com/)
Source: chromecache_385.29.dr, chromecache_355.29.dr String found in binary or memory: http://blivesta.github.io/animsition
Source: chromecache_385.29.dr, chromecache_339.29.dr String found in binary or memory: http://briancherne.github.io/jquery-hoverIntent/
Source: chromecache_385.29.dr, chromecache_349.29.dr String found in binary or memory: http://code.google.com/p/jquery-appear/
Source: chromecache_409.29.dr String found in binary or memory: http://code.google.com/p/jquerysharepointform/
Source: chromecache_440.29.dr String found in binary or memory: http://consultapublicamx.inai.org.mx:8080/vut-web/?idSujetoObigadoParametro=77&amp;idEntidadParametr
Source: chromecache_430.29.dr String found in binary or memory: http://consultapublicamx.inai.org.mx:8080/vut-web/?idSujetoObigadoParametro=77&idEntidadParametro=33
Source: chromecache_378.29.dr, chromecache_385.29.dr String found in binary or memory: http://css-tricks.com
Source: chromecache_366.29.dr, chromecache_469.29.dr String found in binary or memory: http://daneden.me/animate
Source: chromecache_378.29.dr, chromecache_385.29.dr String found in binary or memory: http://daverupert.com
Source: chromecache_385.29.dr String found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_385.29.dr String found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
Source: chromecache_440.29.dr String found in binary or memory: http://inicio.ifai.org.mx/SitePages/ifai.aspx
Source: chromecache_385.29.dr, chromecache_450.29.dr String found in binary or memory: http://jquery.org/license
Source: chromecache_416.29.dr, chromecache_385.29.dr, chromecache_341.29.dr String found in binary or memory: http://jqueryui.com
Source: chromecache_341.29.dr String found in binary or memory: http://jqueryui.com/themeroller/?ffDefault=Verdana%2CArial%2Csans-serif&fwDefault=normal&fsDefault=1
Source: chromecache_385.29.dr, chromecache_446.29.dr String found in binary or memory: http://malsup.com/jquery/form/
Source: chromecache_366.29.dr, chromecache_469.29.dr String found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_414.29.dr, chromecache_385.29.dr String found in binary or memory: http://opensource.org/licenses/MIT).
Source: chromecache_385.29.dr String found in binary or memory: http://pupunzi.open-lab.com
Source: chromecache_385.29.dr String found in binary or memory: http://robert-fleischmann.de)
Source: chromecache_378.29.dr, chromecache_385.29.dr String found in binary or memory: http://sam.zoy.org/wtfpl/
Source: chromecache_378.29.dr, chromecache_385.29.dr String found in binary or memory: http://www.alistapart.com/articles/creating-intrinsic-ratios-for-video/
Source: chromecache_385.29.dr, chromecache_339.29.dr String found in binary or memory: http://www.gnu.org/licenses/gpl.html
Source: chromecache_392.29.dr, chromecache_385.29.dr, chromecache_415.29.dr, chromecache_413.29.dr String found in binary or memory: http://www.idangero.us/swiper/
Source: chromecache_385.29.dr String found in binary or memory: http://www.newmediacampaigns.com/page/jquery-flickr-plugin
Source: chromecache_385.29.dr, chromecache_339.29.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_385.29.dr, chromecache_349.29.dr, chromecache_399.29.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: FullTrustNotifier.exe, 00000017.00000002.1328255871.000000000076E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://activity.windows.com/UserActivity.ReadWrite.CreatedByAppx
Source: chromecache_467.29.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_467.29.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: FullTrustNotifier.exe, 00000017.00000002.1328255871.000000000076E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://android.notify.windows.com/iOS
Source: FullTrustNotifier.exe, 00000017.00000002.1328255871.000000000076E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://android.notify.windows.com/iOSf
Source: FullTrustNotifier.exe, 00000017.00000002.1328255871.000000000076E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://android.notify.windows.com/iOSx
Source: chromecache_385.29.dr String found in binary or memory: https://api.dribbble.com/v1
Source: chromecache_385.29.dr String found in binary or memory: https://api.flickr.com/services/feeds/
Source: chromecache_440.29.dr String found in binary or memory: https://app.cfe.mx/
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/CCFE/MiEspacio/Login.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/AcercaDe
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=1
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=10
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=2
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=3
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=4
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=5
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=6
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=7
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=8
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/Prensa?c=9
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Boletines/StockFotos
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/Aplicaciones/OTROS/Buscador/Resultados.aspx?q=
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/cdn/2019/assets/images/cot.png
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/cdn/2019/assets/images/headers/Header
Source: chromecache_430.29.dr String found in binary or memory: https://app.cfe.mx/cdn/2019/assets/images/pnt.png
Source: chromecache_430.29.dr String found in binary or memory: https://appgallery.huawei.com/#/app/C104017977
Source: chromecache_430.29.dr String found in binary or memory: https://appgallery5.huawei.com/#/app/C101693327
Source: chromecache_430.29.dr String found in binary or memory: https://apps.apple.com/mx/app/cfe-contigo/id1354232135
Source: chromecache_430.29.dr String found in binary or memory: https://apps.apple.com/mx/app/cfe-proveedores/id1558205458
Source: chromecache_467.29.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/Imagenes/Menu/serv_ext.jpg
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/Imagenes/Menu/servicios_agricola.jpg
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/Imagenes/Menu/servicios_comercio.jpg
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/Imagenes/Menu/servicios_hogar.jpg
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/Imagenes/Menu/servicios_industria.jpg
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/css/cfe.css
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/appgallery.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/applestore.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/cot.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/footer-widget-logo.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/gplay.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/headers/Header
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/logo.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/pnt.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/images/world-map.png
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/js/functions.js
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/js/jquery.js
Source: chromecache_440.29.dr String found in binary or memory: https://cdn.cfe.mx/2019/assets/js/plugins.js
Source: b057c45d-c10e-4309-9102-2dfe4dbd3f9c.tmp.25.dr, 0e6bc036-b13a-48de-a8f8-e2c1a0fd2dfd.tmp.25.dr String found in binary or memory: https://chrome.cloudflare-dns.com
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comment.adobe.DJ
Source: AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BD1000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1866708851.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.
Source: AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.:U/xca
Source: AdobeCollabSync.exe, 00000004.00000003.1877193324.000001F093E06000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B1C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io
Source: AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/bulk_entity_v1.json
Source: AdobeCollabSync.exe, 00000004.00000003.1919718740.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1983046298.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1877048678.000001F095D4A000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1908998864.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1993669937.000001F095D54000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1804912527.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1971930445.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1951099796.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2024826089.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1866708851.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1940417856.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1888062488.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1961622046.000001F095D4A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/ent
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2066788987.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BD1000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2161007283.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2087963227.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1866708851.000001F095D53000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/entit
Source: AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/entitXU
Source: AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/entity_v1.jso
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B51000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/entity_v1.json
Source: AdobeCollabSync.exe, 00000004.00000003.1919718740.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1983046298.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1877048678.000001F095D4A000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1908998864.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1993669937.000001F095D54000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1804912527.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1971930445.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1951099796.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2024826089.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1866708851.000001F095D53000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1940417856.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1888062488.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1961622046.000001F095D4A000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/schemas/enty_
Source: AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/shU
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B51000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1993669937.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1888062488.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2066738784.000001F095D50000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1961622046.000001F095D4A000.00000004.00000020.00020000.00000000.sdmp, EntitySync-2024-04-19.log.4.dr String found in binary or memory: https://comments.adobe.io/sync/
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2066788987.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BD1000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2161007283.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2087963227.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync/-Kiz
Source: AdobeCollabSync.exe, 00000004.00000003.1804912527.000001F095D4E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync//baseurl
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync/281:
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2066788987.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BD1000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2161007283.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2087963227.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync/CKOz
Source: AdobeCollabSync.exe, 00000004.00000003.1877048678.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2119923782.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1908998864.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2014328470.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000002.2456490083.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1877700929.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2212316500.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2109592579.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2087896001.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1940417856.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1983046298.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2098984541.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1961622046.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2035194608.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2098438126.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1919718740.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1971930445.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1888062488.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2045809671.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1866708851.000001F095D57000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2035506090.000001F095D57000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync/T
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync/_ZOz
Source: AdobeCollabSync.exe, 00000004.00000003.1877193324.000001F093E06000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io/sync/tions_1
Source: AdobeCollabSync.exe, 00000004.00000003.1877193324.000001F093E06000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io28)
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B1C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.io45ec60ta
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B1C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.adobe.ioureka
Source: AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://comments.tU
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_385.29.dr String found in binary or memory: https://dribbble.com/account/applications/new
Source: chromecache_344.29.dr, chromecache_408.29.dr String found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAUi-qJCY.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u8w4BMUTPHjxsAXC-q.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwaPGR_p.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh6UVSwiPGQ.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwaPGR_p.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh7USSwiPGQ.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjx4wXg.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/lato/v24/S6uyw4BMUTPHjxAwXjeu.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWSw
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWT4
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV0
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV4
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWV8
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVA
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVI
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVM
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVQ
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memQYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWq8tWZ0Pw86hd0Rk8ZkWVw
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyC0ITw.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCAIT5lu.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCIIT5lu.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCMIT5lu.woff2)
Source: chromecache_358.29.dr String found in binary or memory: https://fonts.gstatic.com/s/raleway/v29/1Ptug8zYS_SKggPNyCkIT5lu.woff2)
Source: chromecache_414.29.dr, chromecache_445.29.dr, chromecache_385.29.dr, chromecache_426.29.dr, chromecache_422.29.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_385.29.dr, chromecache_405.29.dr String found in binary or memory: https://github.com/OwlCarousel2/OwlCarousel2/blob/master/LICENSE
Source: chromecache_474.29.dr, chromecache_385.29.dr String found in binary or memory: https://github.com/Prinzhorn/skrollr
Source: chromecache_399.29.dr String found in binary or memory: https://github.com/RobinHerbots/jquery.inputmask
Source: chromecache_460.29.dr, chromecache_385.29.dr String found in binary or memory: https://github.com/WeCodePixels/theia-sticky-sidebar
Source: chromecache_385.29.dr, chromecache_349.29.dr String found in binary or memory: https://github.com/bas2k/jquery.appear/
Source: chromecache_385.29.dr, chromecache_450.29.dr String found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_385.29.dr String found in binary or memory: https://github.com/jquery/jquery/blob/master/MIT-LICENSE.txt)
Source: chromecache_390.29.dr, chromecache_385.29.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_385.29.dr, chromecache_446.29.dr String found in binary or memory: https://github.com/malsup/form
Source: chromecache_385.29.dr, chromecache_446.29.dr String found in binary or memory: https://github.com/malsup/form#copyright-and-license
Source: chromecache_385.29.dr String found in binary or memory: https://github.com/mhuggins/jquery-countTo
Source: chromecache_366.29.dr, chromecache_469.29.dr String found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_364.29.dr String found in binary or memory: https://github.com/plentz/jquery-maskmoney
Source: chromecache_414.29.dr, chromecache_445.29.dr, chromecache_385.29.dr, chromecache_426.29.dr, chromecache_422.29.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_414.29.dr, chromecache_385.29.dr, chromecache_422.29.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_430.29.dr String found in binary or memory: https://home.inai.org.mx/
Source: chromecache_385.29.dr String found in binary or memory: https://infinite-scroll.com
Source: chromecache_396.29.dr, chromecache_385.29.dr String found in binary or memory: https://isotope.metafizzy.co
Source: chromecache_427.29.dr, chromecache_385.29.dr String found in binary or memory: https://jqueryvalidation.org/
Source: AdobeCollabSync.exe, 00000002.00000002.2450821772.0000028A6C1AD000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.live.com
Source: chromecache_467.29.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_467.29.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_470.29.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_440.29.dr String found in binary or memory: https://play.google.com/store/apps/details?id=mx.com.cfe.cfecontigo&amp;hl=es_MX
Source: chromecache_430.29.dr String found in binary or memory: https://play.google.com/store/apps/details?id=mx.com.cfe.cfecontigo&hl=es_MX
Source: chromecache_440.29.dr String found in binary or memory: https://play.google.com/store/apps/details?id=mx.com.cfe.proveedores&amp;hl=es_MX
Source: chromecache_430.29.dr String found in binary or memory: https://play.google.com/store/apps/details?id=mx.com.cfe.proveedores&hl=es_MX
Source: chromecache_470.29.dr String found in binary or memory: https://recaptcha.net
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://reviews.adobe.io
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://reviews.adobe.ios://com
Source: chromecache_467.29.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_467.29.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_470.29.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_467.29.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_385.29.dr String found in binary or memory: https://twitter.com/
Source: chromecache_430.29.dr String found in binary or memory: https://twitter.com/cfemx
Source: FullTrustNotifier.exe, 00000017.00000002.1328255871.000000000076E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://wns.windows.com/
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Agricolayservicios/Pages/default.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Distribucion
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Filiales
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Generacion
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Hogar
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Industria
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Negocio
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Pages/Politica_de_privacidad.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Pages/TerminosyCondiciones.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/Transmision
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/ah/Paginas/default.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/foto_clientes.jpg);
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/menu.jpg);
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/menu_comunic.jpg);
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/serv_ext.jpg
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/servicios_agricola.jpg
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/servicios_comercio.jpg
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/servicios_hogar.jpg
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/Imagenes/Menu/servicios_industria.jpg
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/css/cfe.css
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/appgallery.png
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/applestore.png
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/favico.png
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/footer-widget-logo.png
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/gplay.png
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/logo
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/logo.png
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/images/world-map.png
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/functions.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/jquery.SharePointFormSubmit.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.appear.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.boostrap.min.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.bootstrap.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.color.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.cookie.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.fitvids.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.flexslider.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.form.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.imagesLoaded.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.isotope.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.owlcarousel.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.pagetransition.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.paginate.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.parallax.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.respond.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.sticky-sidebar.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.superfish.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.swiper.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.tabs.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.toastr.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/2019/assets/js/plugins/jquery.validation.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/cdn/jquery/3.5.1/jquery-3.5.1.min.js
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/concursoscontratos/Pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/concursoscontratos/Pages/registro.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/consejo/Pages/default.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/desarrollo_social/Pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/dir_comunicacion/Pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/estructura/Pages/default.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/finanzas/Pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/actualizate/pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/centroatencion/pages/consulta.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/infcliente/pages/catalogo-tramites.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/infcliente/pages/como-leer-medidor.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/infcliente/pages/conoceturecibo.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/infcliente/pages/costoreconexion.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/infcliente/pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/infcliente/pages/medios-de-pago.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/nuevocontrato/pages/contratacion_interconexion_hogar.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/nuevocontrato/pages/dondecontratar.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/nuevocontrato/pages/electrolinerashogar.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/nuevocontrato/pages/paracontratar.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/tarifas/pages/acervo-historico-tarifario.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/tarifas/pages/depositos-en-garantia.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/tarifas/pages/esquema-tarifario-vigente.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/hogar/tarifas/pages/modifica-tarifas.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/internet-para-todos/Pages/default.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/DG.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/Marco-Legal-y-Normativo.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/directores-corporativos.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/historia.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/mision.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/queeslacfe.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/nuestraempresa/Pages/vision.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/servicios_externos
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/suministrobasico
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/transparencia_etica/Pages/default.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/transparencia_etica/transparencia/Pages/datos_personales.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/transparencia_etica/transparencia/pages/transparencia.aspx
Source: chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/unidaddegenero/Pages/default.aspx
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mx/unidadesdenegocio
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.cfe.mxhttps://www.cfe.mx/estructura/Pages/default.aspx
Source: chromecache_467.29.dr String found in binary or memory: https://www.google.com
Source: chromecache_430.29.dr String found in binary or memory: https://www.google.com/recaptcha/api.js
Source: chromecache_458.29.dr, chromecache_470.29.dr, chromecache_419.29.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_467.29.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_467.29.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-HHX5QY23J4
Source: chromecache_458.29.dr, chromecache_470.29.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
Source: chromecache_389.29.dr, chromecache_419.29.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.infomex.org.mx/gobiernofederal/home.action
Source: chromecache_430.29.dr String found in binary or memory: https://www.instagram.com/cfe_nacional/
Source: chromecache_467.29.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_440.29.dr, chromecache_430.29.dr String found in binary or memory: https://www.plataformadetransparencia.org.mx/
Source: chromecache_430.29.dr String found in binary or memory: https://www.youtube.com/channel/UC5YjgDMZ08jSn4LxPom7O2Q/videos
Source: chromecache_467.29.dr String found in binary or memory: https://www.youtube.com/iframe_api
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49834 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49834
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49833
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49876
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49873
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49873 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49833 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49876 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknown HTTPS traffic detected: 184.24.36.112:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49897 version: TLS 1.2
Source: classification engine Classification label: clean2.winPDF@63/316@28/12
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Roaming\Adobe\Acrobat\DC\Security\addressbook.acrodata Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe File created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\A97qw2z8_126o9c5_4w0.tmp Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B99000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2066788987.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1856342128.000001F095BD1000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2161007283.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BD0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000003.2087963227.000001F095BCE000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE sync_tokens ( content_item_id TEXT PRIMARY KEY NOT NULL, token TEXT DEFAULT NULL, last_sync_time TIMESTAMP DEFAULT NULL, device_mapping_id TEXT DEFAULT NULL)T NULL, pending_request_created TIMESTAMP DEFAULT (strftime('%Y-%m-%dT%H:%M:%SZ', 'now', 'localtime')) NOT NULL, request_status TEXT DEFAULT "CREATED" NOT NULL, message TEXT DEFAULT NULL, status_code INTEGER DEFAULT -1 NOT NULL, device_mapping_id TEXT DEFAULT NULL, UNIQUE (content_item_id, request_type, request_status))UNIQUE (content_item_id, branch))2-9dce-2645ec60cdc0&quot;,&quot;x-mentions&quot;:&quot;true&quot;,&quot;x-request-id&quot;:&quot;65daed56-decb-4032-9dce-2645ec60cdc0:1713546366&quot;}</contextheaders><eslogininfodata>{&quot;login.esapp.id&quot;:&quot;Acrobat&quot;,&quot;login.escloud.id&quot;:&quot;Acrobat_Desktop&quot;,&quot;login.esuser.id&quot;:&quot;User&quot;}</eslogininfodata><force>true</force><operation>REGISTER_LOGIN_INFO</operation><requestid>399891c7-6d9f-4622-a878-4b6c14efe565</requestid><type>entitysync.in.request.register.login.info</type></message>
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B32000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE IF NOT EXISTS resource_revisions ( revision_id TEXT PRIMARY KEY NOT NULL, rel_to_content_item TEXT NOT NULL, resource_type TEXT NOT NULL, media_type TEXT NOT NULL, locator TEXT NOT NULL, committed INTEGER NOT NULL, hashType TEXT DEFAULT NULL, hash TEXT DEFAULT NULL, storageSize INTEGER DEFAULT 0, width INTEGER DEFAULT 0, height INTEGER DEFAULT 0);
Source: AdobeCollabSync.exe, 00000004.00000002.2455203919.000001F095B32000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE IF NOT EXISTS resource_revisions ( revision_id TEXT PRIMARY KEY NOT NULL, rel_to_content_item TEXT NOT NULL, resource_type TEXT NOT NULL, media_type TEXT NOT NULL, locator TEXT NOT NULL, committed INTEGER NOT NULL, hashType TEXT DEFAULT NULL, hash TEXT DEFAULT NULL, storageSize INTEGER DEFAULT 0, width INTEGER DEFAULT 0, height INTEGER DEFAULT 0);&
Source: AdobeCollabSync.exe, 00000004.00000003.1845912541.000001F095BDF000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: SELECT pending_request_id, request_type, content_item_id, context, pending_request_created, request_status, message, status_code, device_mapping_id FROM pending_requests;
Source: unknown Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Desktop\cfe.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=6548
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=6788
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=6836
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=2068
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5868
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=1468
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1552,i,18275696280309620062,7559789885298821235,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.cfe.mx/Aplicaciones/CCFE/Actualizate/actualizate.aspx?Qr=QRMNS
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.cfe.mx/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1996,i,301792546836870307,18013821345576096488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2432,i,4629129982367612958,15584890058314916864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=6548 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe" GetChannelUri Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=6788 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=6836 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=2068 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=5868 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe" -c --type=collab-renderer --proc=1468 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2256 --field-trial-handle=1552,i,18275696280309620062,7559789885298821235,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2432,i,4629129982367612958,15584890058314916864,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1996,i,301792546836870307,18013821345576096488,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: apphelp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: vccorlib140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: msvcp140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: vcruntime140.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: kernel.appcore.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: appcontracts.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: wintypes.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: cdprt.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: cdp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: windows.storage.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: wldp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: umpdc.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: propsys.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: dsreg.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: msvcp110_win.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: cryptsp.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\RDCNotificationClient\FullTrustNotifier.exe Section loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32 Jump to behavior
Source: Google Drive.lnk.26.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.26.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.26.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.26.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.26.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.26.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: cfe.pdf Initial sample: PDF keyword /JS count = 0
Source: cfe.pdf Initial sample: PDF keyword /JavaScript count = 0
Source: A97qw2z8_126o9c5_4w0.tmp.0.dr Initial sample: PDF keyword /JS count = 0
Source: A97qw2z8_126o9c5_4w0.tmp.0.dr Initial sample: PDF keyword /JavaScript count = 0
Source: cfe.pdf Initial sample: PDF keyword stream count = 61
Source: cfe.pdf Initial sample: PDF keyword /AcroForm count = 2
Source: cfe.pdf Initial sample: PDF keyword /EmbeddedFile count = 0
Source: cfe.pdf Initial sample: PDF keyword obj count = 64
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Thread delayed: delay time: 86400000 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Thread delayed: delay time: 30000 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Thread delayed: delay time: 86400000 Jump to behavior
Source: AdobeCollabSync.exe, 00000006.00000002.1223680050.00000260D10F0000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll44h
Source: AdobeCollabSync.exe, 00000013.00000002.1283121983.000001BDC1DBB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll~~O
Source: AdobeCollabSync.exe, 00000002.00000002.2450821772.0000028A6C0DE000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000004.00000002.2451994591.000001F093DA8000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000005.00000002.1225544282.000002892DD3B000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000007.00000002.1243766673.0000019AE7777000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000008.00000002.1242678305.000001C52C2B0000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000009.00000002.1265113748.000001F933DC7000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 0000000A.00000002.1263130175.000001FA723FB000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000012.00000002.1284925803.000002664D1F8000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000015.00000002.1305934667.000001C6C0F1B000.00000004.00000020.00020000.00000000.sdmp, AdobeCollabSync.exe, 00000016.00000002.1304043995.000001DB0C810000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\AdobeCollabSync.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs